Loading ...

Analysis Report

Overview

General Information

Joe Sandbox Version:20.0.0
Analysis ID:356685
Start time:13:50:57
Joe Sandbox Product:Cloud
Start date:06.09.2017
Overall analysis duration:0h 8m 35s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:browseurl.jbs
Sample URL:https://login.microsoftonlineoww.recentviralvideos.com
Analysis system description:Windows 7 (Office 2010 v14.0.4, Java 1.8.0_40, Flash 16.0.0.305, Acrobat Reader 11.0.08, Internet Explorer 11, Chrome 55, Firefox 43)
Number of analysed new started processes analysed:6
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies
  • HCA enabled
  • EGA enabled
  • VBA Instrumentation enabled
  • JavaScript Instrumentation enabled
Detection:MAL
Classification:mal48.phis.win@3/46@1/3
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
EGA Information:Failed
Cookbook Comments:
  • Sleeps bigger than 20000ms are automatically reduced to 500ms
  • Browsing: https://login.microsoftonlineoww.recentviralvideos.com
Warnings:
Show All
  • Exclude process from analysis (whitelisted): mscorsvw.exe, sppsvc.exe, WmiApSrv.exe, dllhost.exe
  • Report size exceeded maximum capacity and may have missing behavior information.
  • Report size getting too big, too many NtDeviceIoControlFile calls found.


Detection

StrategyScoreRangeReportingDetection
Threshold480 - 100Report FP / FNmalicious


Confidence

StrategyScoreRangeFurther Analysis Required?Confidence
Threshold50 - 5false
ConfidenceConfidence


Classification

Analysis Advice

Sample has a GUI, but Joe Sandbox has not found any clickable buttons, likely more UI automation may extend behavior
Uses HTTPS for network communication, use the 'Proxy HTTPS (port 443) to read its encrypted data' cookbook for further analysis



Signature Overview

Click to jump to signature section


Phishing:

barindex
META author tag missingShow sources
Source: https://login.microsoftonlineoww.recentviralvideos.com/signin.phpHTTP Parser: No <meta name="author".. found
META copyright tag missingShow sources
Source: https://login.microsoftonlineoww.recentviralvideos.com/signin.phpHTTP Parser: No <meta name="copyright".. found
HTML title does not match URLShow sources
Source: https://login.microsoftonlineoww.recentviralvideos.com/signin.phpHTTP Parser: Title: Sign in to your account does not match URL
Suspicious form URL foundShow sources
Source: https://login.microsoftonlineoww.recentviralvideos.com/signin.phpHTTP Parser: Form action: post.php
HTML body contains low number of good linksShow sources
Source: https://login.microsoftonlineoww.recentviralvideos.com/signin.phpHTTP Parser: Number of links: 0
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)Show sources
Source: https://login.microsoftonlineoww.recentviralvideos.com/signin.phpHTTP Parser: var hea2p = ('0123456789ABCDEFGHIJKLMNOPQRSTUVXYZabcdefghijklmnopqrstuvxyz'); var hea2t = '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

Networking:

barindex
Downloads filesShow sources
Source: C:\Program Files\Internet Explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\GNNUVO51\favicon[1].ico
Found strings which match to known social media urlsShow sources
Source: iexplore.exeString found in binary or memory: <FavoriteIcon>http://search.yahoo.com/favic- equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <FavoriteIcon>http://search.yahoo.com/favicon.ico</Fa equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <FavoriteIcon>http://search.yahoo.com/favicon.ico</Favori equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <FavoriteIcon>http://search.yahoo.com/favicon.ico</FavoriteIcon> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <FavoriteIcon>http://search.yahoo.com/favicon.ico</FavoriteIcon> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <FavoriteIcon>http://search.yahoo.com/favicon.ico<q equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <SuggestionsURL>http://ie.search.yahoo.com/os?appid=ie8&amp;comm^ equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <SuggestionsURL>http://ie.search.yahoo.com/os?appid=ie8&amp;command={SearchTerms}</SuggestionsURL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <SuggestionsURL>http://sugg-ie.ar.search.yahoo.com/os?m, equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <SuggestionsURL>http://sugg-ie.ar.search.yahoo.com/os?market=ar&amp;appid=ie8&amp;command={searchTerms}</Suggest` equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <SuggestionsURL>http://sugg-ie.au.search.yahoo.com/osa equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <SuggestionsURL>http://sugg-ie.fr.search.yahoo.com/os?market=fr&amp;appid=ie8&amp;command={searchTerms}</SuggestionsURL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <SuggestionsURL>http://sugg-ie.hk.search.yahoo.com/os?market=hk&amp;appid=ie8&amp;command={searchTerms}</SuggestionsURL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <SuggestionsURL>http://sugg-ie.id.search.yahoo.com/os?market=id&amp;appid=ie8&amp;command={searchTerms}</SuggestionsURL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <SuggestionsURL>http://sugg-ie.in.search.yahoo.com/os?market=in&amp;appid=ie8&amp;command={searchTerms}</SuggestionsURL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <SuggestionsURL>http://sugg-ie.it.search.yahoo.com/os?market=it&amp;appid=ie8&amp;command={searchTerms}</SuggestionsURL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <SuggestionsURL>http://sugg-ie.mx.search.yahoo.com/os?market=mx&amp;appid=ie8&amp;command={searchTerms}</SuggestionsURL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <SuggestionsURL>http://sugg-ie.my.search.yahoo.com/os?market=my&amp;appid=ie8&amp;command={searchTerms}</SuggestionsURL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <SuggestionsURL>http://sugg-ie.nz.search.yahoo.com/os?market=nz&amp;appid=ie8&amp;command={searchTerms}</SuggestionsURL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <SuggestionsURL>http://sugg-ie.ph.search.yahoo.com/os?market=ph&amp;appid=ie8&amp;command={searchTerms}</SuggestionsURL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <SuggestionsURL>http://sugg-ie.sg.search.yahoo.com/os?market=sg&amp;appid=ie8&amp;command={searchTerms}</SuggestionsURL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <SuggestionsURL>http://sugg-ie.th.search.yahoo.com/os?market=th&amp;appid=ie8&amp;command={searchTerms}</SuggestionsURL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <SuggestionsURL>http://sugg-ie.tw.search.yahoo.com/os?market=tw&amp;appid=ie8&amp;command={searchTerms}</SuggestionsURL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <SuggestionsURL>http://sugg-ie.uk.search.yahoo.com/os?market=uk&amp;appid=ie8&amp;command={searchTerms}</SuggestionsURL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <SuggestionsURL>http://sugg-ie.vn.search.yahoo.com/os?market=vn&amp;appid=ie8&amp;command={searchTerms}</SuggestionsURL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://ar.search.yahoo.com/search?ei=UTF-8&amp;fr=yie7c&amp;p={searchTerms}</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://ar.search.yahoo.com/search?p={searchTerms}&amp;fr=chr-tyc8</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://ar.search.yahoo.com/search?p={searchTerms}&amp;type=</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://au.search.yahoo.com/</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://au.search.yahoo.com/search?ei=UTF- equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://au.search.yahoo.com/search?ei=UTF-8&amp;fr=yie7c&amp;p={searchTerms}</URL equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://au.search.yahoo.com/search?p={searchTerms}&amp;fr=chr-tyc8</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://br.search.yahoo.com/</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://br.search.yahoo.com/search?ei=O equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://br.search.yahoo.com/search?p={searchTerms}&amp; equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://fr.search.yahoo.com/</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://fr.search.yahoo.com/search?ei=UTF-8&amp;fr=yie8ms&amp;p={searchTerms}</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://fr.search.yahoo.com/search?p={searchTerms}&amp;fr=chr-tyc8</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://fr.search.yahoo.com/search?p={searchTerms}&amp;type=</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://hk.search.yahoo.com/</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://hk.search.yahoo.com/search?ei=UTF-8&amp;fr=yie7c&amp;p={searchTerms}</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://hk.search.yahoo.com/search?ei=UTF-8&amp;fr=yie8ms&amp;p={searchTerms}</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://hk.search.yahoo.com/search?p={searchTerms}&amp;fr=chr-tyc8</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://hk.search.yahoo.com/search?p={searchTerms}&amp;type=</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://id.search.yahoo.com/</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://id.search.yahoo.com/search?p={searchTerms}&amp;fr=chr-tyc8</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://id.search.yahoo.com/search?p={searchTerms}&amp;type=</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://in.search.yahoo.com/search?ei=UTF-8&amp;fr=yie7c&amp;p={searchTerms}</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://in.search.yahoo.com/search?ei=UTF-8&amp;fr=yie8ms&amp;p={searchTerms}</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://in.search.yahoo.com/search?p={searchTerms}&amp;fr=chr-tyc8</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://in.search.yahoo.com/search?p={searchTerms}&amp;type=</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://it.search.yahoo.com/search?ei=UTF-8&amp;fr=yie7c&amp;p={searchTerms}</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://it.search.yahoo.com/search?ei=UTF-8&amp;fr=yie8ms&amp;p={searchTerms}</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://it.search.yahoo.com/search?p={searchTerms}&amp;fr=chr-tyc8</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://it.search.yahoo.com/search?p={searchTerms}&amp;type=</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://kr.search.yahoo.com/</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://kr.search.yahoo.com/ei=UTF-8&amp;fr=yie8ms&amp;p={searchTerms}</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://kr.search.yahoo.com/search?ei=UTF-8&amp;fr=yie7c&amp;p={searchTerms}</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://kr.search.yahoo.com/search?p={searchTerms}&amp;fr=chr-tyc8</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://kr.search.yahoo.com/search?p={searchTerms}&amp;type=</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://kr.searchcenter.yahoo.com/</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://malaysia.search.yahoo.com/search?ei=UTF-8&amp;fr=yie7c&amp;p={searchTerms}</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://malaysia.search.yahoo.com/search?ei=UTF-8&amp;fr=yie8ms&amp;p={searchTerms}</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://malaysia.search.yahoo.com/search?p={searchTerms}&amp;fr=chr-tyc8</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://malaysia.search.yahoo.com/search?p={searchTerms}&amp;type=</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://mx.search.yahoo.com/search?ei=UTF-8&amp;fr=yie7c&amp;p={searchTerms}</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://mx.search.yahoo.com/search?ei=UTF-8&amp;fr=yie8ms&amp;p={searchTerms}</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://mx.search.yahoo.com/search?p={sea equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://mx.search.yahoo.com/search?p={seah[~ equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://mx.search.yahoo.com/search?p={searchTerms}&amp;fr=chr-tyc8</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://mx.search.yahoo.com/search?p={searchTerms}&amp;type=</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://nz.search.yahoo.com/</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://nz.search.yahoo.com/search?p={searchTerms}&amp;fr=chr-tyc8</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://nz.search.yahoo.com/search?p={searchTerms}&amp;type=</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://ph.search.yahoo.com/search?ei=UTF-8&amp;fr=yie7c&amp;p={searchTerms}</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://ph.search.yahoo.com/search?ei=UTF-8&amp;fr=yie8ms&amp;p={searchTerms}</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://ph.search.yahoo.com/search?p={searchTerms}&amp;fr=chr-tyc8</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://ph.search.yahoo.com/search?p={searchTerms}&amp;type=</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://search.cn.yahoo.com/</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://search.yahoo.com/</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://search.yahoo.com/search?p={searchT equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://search.yahoo.com/search?p={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://search.yahoo.com/search?p={searchTerms}&amp;+ equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://search.yahoo.com/search?p={searchTerms}&amp;ei=utf-8&amp;fr=yie8ms</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://search.yahoo.com/search?p={searchTerms}&amp;type=</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://sg.search.yahoo.com/search?ei=UTF-8&amp;fr=yie7c&amp;p={searchTerms}</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://sg.search.yahoo.com/search?ei=UTF-8&amp;fr=yie8ms&amp;p={searchTerms}</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://sg.search.yahoo.com/search?p={searchTerms}&amp;fr=chr-tyc8</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://sg.search.yahoo.com/search?p={searchTerms}&amp;type=</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://th.search.yahoo.com/search?p={searchTerms}&amp;fr=chr-tyc8</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://th.search.yahoo.com/search?p={searchTerms}&amp;type=</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://tw.search.yahoo.com/search?ei=UTF-8&amp;fr=yie7c&amp;p={searchTerms}</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://tw.search.yahoo.com/search?ei=UTF-8&amp;fr=yie8ms&amp;p={searchTerms}</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://tw.search.yahoo.com/search?p={searchTerms}&amp;fr=chr-tyc8</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://tw.search.yahoo.com/search?p={searchTerms}&amp;type=</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://uk.search.yahoo.com/search?ei=UTF-8&amp;fr=yie7c&amp;p={searchTerms}</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://uk.search.yahoo.com/search?ei=UTF-8&amp;fr=yie8ms&amp;p={searchTerms}</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://uk.search.yahoo.com/search?p={searchTerms}&amp;fr=chr-tyc8</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://uk.search.yahoo.com/search?p={searchTerms}&amp;type=</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://vn.search.yahoo.com/search?p={searchTerms}&amp;fr=chr-tyc8</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://vn.search.yahoo.com/search?p={searchTerms}&amp;type=</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <SuggestionsURL>http://ie.search.yahoo.com/os?appid=ie8&amp;command={SearchTerms}</SuggestionsURL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <FavoriteIcon>http://search.yahoo.co.jp/favicon.ico</FavoriteIcon> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <FavoriteIcon>http://search.yahoo.com/favicon.ico</FavoriteIcon> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <FavoriteIcon>http://www.facebook.com/favicon.ico</FavoriteIcon> equals www.facebook.com (Facebook)
Source: iexplore.exeString found in binary or memory: <FavoriteIcon>http://www.myspace.com/favicon.ico</FavoriteIcon> equals www.myspace.com (Myspace)
Source: iexplore.exeString found in binary or memory: <FavoriteIcon>http://www.rambler.ru/favicon.ico</FavoriteIcon> equals www.rambler.ru (Rambler)
Source: iexplore.exeString found in binary or memory: <URL>http://br.search.yahoo.com/</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://de.search.yahoo.com/</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://es.search.yahoo.com/</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://espanol.search.yahoo.com/</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://fr.search.yahoo.com/</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://in.search.yahoo.com/</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://it.search.yahoo.com/</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://kr.search.yahoo.com/</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://ru.search.yahoo.com</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://sads.myspace.com/</URL> equals www.myspace.com (Myspace)
Source: iexplore.exeString found in binary or memory: <URL>http://search.cn.yahoo.com/</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://search.yahoo.co.jp</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://search.yahoo.com/</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://tw.search.yahoo.com/</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://uk.search.yahoo.com/</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://www.facebook.com/</URL> equals www.facebook.com (Facebook)
Source: iexplore.exeString found in binary or memory: <URL>http://www.rambler.ru/</URL> equals www.rambler.ru (Rambler)
Source: iexplore.exeString found in binary or memory: <SuggestionsURL>http://ie.search.yahoo.com/os?command={SearchTerms}</SuggestionsURL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: <URL>http://br.search.yahoo.com/search?p={searchTerms}&amp;fr=chr-tyc8</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: .search.yahoo.com/search?ei=UTF-8&amp;fr=yie8ms&amp;p={searchTerms}</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: .yahoo.com/search?ei=UTF-8&amp;fr=yie7c&amp;p={searchTerms}</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: .yahoo.com/search?ei=UTF-8&amp;fr=yie8ms&amp;p={searchTerms}</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: //sugg-ie.au.search.yahoo.com/os?market=au&amp;appid=ie8&amp;command={searchTerms}</SuggestionsURL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: /ar.search.yahoo.com/</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: /ru.search.yahoo.com</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: 3http://sugg-ie.vn.search.yahoo.com/os?market=vn&appid=ie8&command={searchTerms}ght={ie:rowHeight}&sectionHeight={ie:sectionHeight}&FORM=IE8SSC&market=zh-cnENTSS&pc=MICB39 equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: </SearchProviderUpgradeList>.yahoo.com/search?ei=UTF-8&amp;fr=yie7c&amp;p={searchTerms}</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: >http://search.yahoo.com/search?p={searchTerms}&amp;ei=utf-8&amp;fr=yie7</URL> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: FavoriteIcon>http://search.yahoo.com/favicon.ico</FavoriteIcon> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: Free Hotmail.url equals www.hotmail.com (Hotmail)
Source: iexplore.exeString found in binary or memory: http://ar.search.yahoo.com/ equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://ar.search.yahoo.com/search?ei=UTF-8&fr=yie7c&p={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://ar.search.yahoo.com/search?ei=UTF-8&fr=yie8ms&p={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://ar.search.yahoo.com/search?p={searchTerms}&fr=chr-tyc8 equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://ar.search.yahoo.com/search?p={searchTerms}&type= equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://au.search.yahoo.com/ equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://au.search.yahoo.com/search?ei=UTF-8&fr=yie7c&p={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://au.search.yahoo.com/search?ei=UTF-8&fr=yie8ms&p={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://au.search.yahoo.com/search?p={searchTerms}&fr=chr-tyc8 equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://au.search.yahoo.com/search?p={searchTerms}&type= equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://br.search.yahoo.com/ equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://br.search.yahoo.com/search?ei=UTF-8&fr=yie7c&p={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://br.search.yahoo.com/search?ei=UTF-8&fr=yie8ms&p={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://br.search.yahoo.com/search?p={searchTerms}&fr=chr-tyc8 equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://br.search.yahoo.com/search?p={searchTerms}&type= equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://ca.search.yahoo.com/ equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://ca.search.yahoo.com/search?ei=UTF-8&fr=yie7c&p={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://ca.search.yahoo.com/search?ei=UTF-8&fr=yie8ms&p={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://ca.search.yahoo.com/search?p={searchTerms}&fr=chr-tyc8 equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://ca.search.yahoo.com/search?p={searchTerms}&type= equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://cf.search.yahoo.com/ equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://cl.search.yahoo.com/ equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://cl.search.yahoo.com/search?p={searchTerms}&fr=chr-tyc8 equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://cl.search.yahoo.com/search?p={searchTerms}&type= equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://co.search.yahoo.com/ equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://co.search.yahoo.com/search?p={searchTerms}&fr=chr-tyc8 equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://co.search.yahoo.com/search?p={searchTerms}&type= equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://de.search.yahoo.com/ equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://de.search.yahoo.com/search?ei=UTF-8&fr=yie7c&p={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://de.search.yahoo.com/search?ei=UTF-8&fr=yie8ms&p={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://de.search.yahoo.com/search?p={searchTerms}&fr=chr-tyc8 equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://de.search.yahoo.com/search?p={searchTerms}&type= equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://es.search.yahoo.com/ equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://es.search.yahoo.com/search?ei=UTF-8&fr=yie7c&p={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://es.search.yahoo.com/search?ei=UTF-8&fr=yie8ms&p={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://es.search.yahoo.com/search?p={searchTerms}&fr=chr-tyc8 equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://es.search.yahoo.com/search?p={searchTerms}&type= equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://espanol.search.yahoo.com/ equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://espanol.search.yahoo.com/search?ei=UTF-8&fr=yie7c&p={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://espanol.search.yahoo.com/search?ei=UTF-8&fr=yie8ms&p={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://espanol.search.yahoo.com/search?p={searchTerms}&fr=chr-tyc8 equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://espanol.search.yahoo.com/search?p={searchTerms}&type= equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://fr.search.yahoo.com/ equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://fr.search.yahoo.com/search?ei=UTF-8&fr=yie7c&p={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://fr.search.yahoo.com/search?ei=UTF-8&fr=yie8ms&p={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://fr.search.yahoo.com/search?p={searchTerms}&fr=chr-tyc8 equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://fr.search.yahoo.com/search?p={searchTerms}&type= equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://hk.search.yahoo.com/ equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://hk.search.yahoo.com/search?ei=UTF-8&fr=yie7c&p={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://hk.search.yahoo.com/search?ei=UTF-8&fr=yie8ms&p={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://hk.search.yahoo.com/search?p={searchTerms}&fr=chr-tyc8 equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://hk.search.yahoo.com/search?p={searchTerms}&type= equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://id.search.yahoo.com/ equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://id.search.yahoo.com/search?p={searchTerms}&fr=chr-tyc8 equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://id.search.yahoo.com/search?p={searchTerms}&type= equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://ie.search.yahoo.com/os?appid=ie8&command={SearchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://in.search.yahoo.com/search?ei=UTF-8&fr=yie7c&p={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://in.search.yahoo.com/search?ei=UTF-8&fr=yie8ms&p={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://in.search.yahoo.com/search?p={searchTerms}&fr=chr-tyc8 equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://in.search.yahoo.com/search?p={searchTerms}&type= equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://it.search.yahoo.com/search?ei=UTF-8&fr=yie7c&p={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://it.search.yahoo.com/search?ei=UTF-8&fr=yie8ms&p={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://it.search.yahoo.com/search?p={searchTerms}&fr=chr-tyc8 equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://it.search.yahoo.com/search?p={searchTerms}&type= equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://kr.search.yahoo.com/ equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://kr.search.yahoo.com/ei=UTF-8&fr=yie8ms&p={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://kr.search.yahoo.com/search?ei=UTF-8&fr=yie7c&p={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://kr.search.yahoo.com/search?p={searchTerms}&fr=chr-tyc8 equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://kr.search.yahoo.com/search?p={searchTerms}&type= equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://kr.searchcenter.yahoo.com/ equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://malaysia.search.yahoo.com/search?ei=UTF-8&fr=yie7c&p={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://malaysia.search.yahoo.com/search?ei=UTF-8&fr=yie8ms&p={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://malaysia.search.yahoo.com/search?p={searchTerms}&fr=chr-tyc8 equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://malaysia.search.yahoo.com/search?p={searchTerms}&type= equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://mx.search.yahoo.com/search?ei=UTF-8&fr=yie7c&p={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://mx.search.yahoo.com/search?ei=UTF-8&fr=yie8ms&p={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://mx.search.yahoo.com/search?p={searchTerms}&fr=chr-tyc8 equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://mx.search.yahoo.com/search?p={searchTerms}&type= equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://nz.search.yahoo.com/ equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://nz.search.yahoo.com/search?p={searchTerms}&fr=chr-tyc8 equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://nz.search.yahoo.com/search?p={searchTerms}&type= equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://pe.search.yahoo.com/ equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://pe.search.yahoo.com/search?p={searchTerms}&fr=chr-tyc8 equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://pe.search.yahoo.com/search?p={searchTerms}&type= equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://ph.search.yahoo.com/search?ei=UTF-8&fr=yie7c&p={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://ph.search.yahoo.com/search?ei=UTF-8&fr=yie8ms&p={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://ph.search.yahoo.com/search?p={searchTerms}&fr=chr-tyc8 equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://ph.search.yahoo.com/search?p={searchTerms}&type= equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://qc.search.yahoo.com/ equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://qc.search.yahoo.com/search?p={searchTerms}&fr=chr-tyc8 equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://qc.search.yahoo.com/search?p={searchTerms}&type= equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://ru.search.yahoo.com equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://search.cn.yahoo.com/ equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://search.yahoo.com/ equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://search.yahoo.com/favicon.ico equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://search.yahoo.com/search?p={searchTerms}&ei=utf-8&fr=b2ie7 equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://search.yahoo.com/search?p={searchTerms}&ei=utf-8&fr=ie8 equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://search.yahoo.com/search?p={searchTerms}&ei=utf-8&fr=yie7 equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://search.yahoo.com/search?p={searchTerms}&ei=utf-8&fr=yie7c equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://search.yahoo.com/search?p={searchTerms}&ei=utf-8&fr=yie8ms equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://search.yahoo.com/search?p={searchTerms}&fr=chr-tyc8 equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://search.yahoo.com/search?p={searchTerms}&type= equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://sg.search.yahoo.com/search?ei=UTF-8&fr=yie7c&p={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://sg.search.yahoo.com/search?ei=UTF-8&fr=yie8ms&p={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://sg.search.yahoo.com/search?p={searchTerms}&fr=chr-tyc8 equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://sg.search.yahoo.com/search?p={searchTerms}&type= equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://sugg-ie.ar.search.yahoo.com/os?market=ar&appid=ie8&command={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://sugg-ie.au.search.yahoo.com/os?market=au&appid=ie8&command={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://sugg-ie.ca.search.yahoo.com/os?market=ca&appid=ie8&command={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://sugg-ie.de.search.yahoo.com/os?market=de&appid=ie8&command={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://sugg-ie.e1.search.yahoo.com/os?market=e1&appid=ie8&command={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://sugg-ie.es.search.yahoo.com/os?market=es&appid=ie8&command={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://sugg-ie.fr.search.yahoo.com/os?market=fr&appid=ie8&command={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://sugg-ie.hk.search.yahoo.com/os?market=hk&appid=ie8&command={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://sugg-ie.id.search.yahoo.com/os?market=id&appid=ie8&command={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://sugg-ie.in.search.yahoo.com/os?market=in&appid=ie8&command={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://sugg-ie.it.search.yahoo.com/os?market=it&appid=ie8&command={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://sugg-ie.mx.search.yahoo.com/os?market=mx&appid=ie8&command={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://sugg-ie.my.search.yahoo.com/os?market=my&appid=ie8&command={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://sugg-ie.nz.search.yahoo.com/os?market=nz&appid=ie8&command={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://sugg-ie.ph.search.yahoo.com/os?market=ph&appid=ie8&command={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://sugg-ie.qc.search.yahoo.com/os?market=qc&appid=ie8&command={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://sugg-ie.sg.search.yahoo.com/os?market=sg&appid=ie8&command={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://sugg-ie.th.search.yahoo.com/os?market=th&appid=ie8&command={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://sugg-ie.tw.search.yahoo.com/os?market=tw&appid=ie8&command={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://sugg-ie.uk.search.yahoo.com/os?market=uk&appid=ie8&command={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://sugg-ie.vn.search.yahoo.com/os?market=vn&appid=ie8&command={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://th.search.yahoo.com/search?p={searchTerms}&fr=chr-tyc8 equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://th.search.yahoo.com/search?p={searchTerms}&type= equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://tw.search.yahoo.com/search?ei=UTF-8&fr=yie7c&p={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://tw.search.yahoo.com/search?ei=UTF-8&fr=yie8ms&p={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://tw.search.yahoo.com/search?p={searchTerms}&fr=chr-tyc8 equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://tw.search.yahoo.com/search?p={searchTerms}&type= equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://uk.search.yahoo.com/search?ei=UTF-8&fr=yie7c&p={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://uk.search.yahoo.com/search?ei=UTF-8&fr=yie8ms&p={searchTerms} equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://uk.search.yahoo.com/search?p={searchTerms}&fr=chr-tyc8 equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://uk.search.yahoo.com/search?p={searchTerms}&type= equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://ve.search.yahoo.com/ equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://ve.search.yahoo.com/search?p={searchTerms}&fr=chr-tyc8 equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://ve.search.yahoo.com/search?p={searchTerms}&type= equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://vn.search.yahoo.com/search?p={searchTerms}&fr=chr-tyc8 equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: http://vn.search.yahoo.com/search?p={searchTerms}&type= equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: login.yahoo.com equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: login.yahoo.com0 equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: n>http://search.yahoo.com/favicon.ico</FavoriteIcon> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: voriteIcon>http://search.yahoo.com/favicon.ico</FavoriteIcon> equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: www.login.yahoo.com0 equals www.yahoo.com (Yahoo)
Source: iexplore.exeString found in binary or memory: yahoo.com/search?p={searchTerms}&amp;type=</URL> equals www.yahoo.com (Yahoo)
Performs DNS lookupsShow sources
Source: unknownDNS traffic detected: queries for: login.microsoftonlineoww.recentviralvideos.com
Urls found in memory or binary dataShow sources
Source: iexplore.exeString found in binary or memory: file:///c:/jbxinitvm.log
Source: iexplore.exeString found in binary or memory: file:///c:/jbxinitvm.loga
Source: iexplore.exeString found in binary or memory: file:///c:/users/user/appdata/local/microsoft/windows/temporary%20internet%20files/content.ie5
Source: iexplore.exeString found in binary or memory: http://
Source: iexplore.exeString found in binary or memory: http://%s.com
Source: iexplore.exeString found in binary or memory: http://amazon.fr/
Source: iexplore.exeString found in binary or memory: http://api.bh
Source: iexplore.exeString found in binary or memory: http://api.bi
Source: iexplore.exeString found in binary or memory: http://api.bi7
Source: iexplore.exeString found in binary or memory: http://api.bin
Source: iexplore.exeString found in binary or memory: http://api.bing.com/qsml.aspx
Source: iexplore.exeString found in binary or memory: http://api.bing.com/qsml.aspx?query=
Source: iexplore.exeString found in binary or memory: http://apps.identrust.com/roots/dstrootcax3.p7c0
Source: iexplore.exeString found in binary or memory: http://ar.search.yahoo.com/
Source: iexplore.exeString found in binary or memory: http://ar.search.yahoo.com/search?ei=utf-8&amp;fr=yie7c&amp;p=
Source: iexplore.exeString found in binary or memory: http://ar.search.yahoo.com/search?ei=utf-8&fr=yie7c&p=
Source: iexplore.exeString found in binary or memory: http://ar.search.yahoo.com/search?ei=utf-8&fr=yie8ms&p=
Source: iexplore.exeString found in binary or memory: http://ar.search.yahoo.com/search?p=
Source: iexplore.exeString found in binary or memory: http://ariadna.elmundo.es/
Source: iexplore.exeString found in binary or memory: http://ariadna.elmundo.es/favicon.ico
Source: iexplore.exeString found in binary or memory: http://arianna.libero.it/
Source: iexplore.exeString found in binary or memory: http://arianna.libero.it/favicon.ico
Source: iexplore.exeString found in binary or memory: http://asp.usatoday.com/
Source: iexplore.exeString found in binary or memory: http://asp.usatoday.com/favicon.ico
Source: iexplore.exeString found in binary or memory: http://au.search.yahoo.com/
Source: iexplore.exeString found in binary or memory: http://au.search.yahoo.com/search?ei=utf-
Source: iexplore.exeString found in binary or memory: http://au.search.yahoo.com/search?ei=utf-8&amp;fr=yie7c&amp;p=
Source: iexplore.exeString found in binary or memory: http://au.search.yahoo.com/search?ei=utf-8&fr=yie7c&p=
Source: iexplore.exeString found in binary or memory: http://au.search.yahoo.com/search?ei=utf-8&fr=yie8ms&p=
Source: iexplore.exeString found in binary or memory: http://au.search.yahoo.com/search?p=
Source: iexplore.exeString found in binary or memory: http://auone.jp/favicon.ico
Source: iexplore.exeString found in binary or memory: http://auto.search.msn.com/response.asp?mt=
Source: iexplore.exeString found in binary or memory: http://br.search.yahoo.com/
Source: iexplore.exeString found in binary or memory: http://br.search.yahoo.com/search?ei=o
Source: iexplore.exeString found in binary or memory: http://br.search.yahoo.com/search?ei=utf-8&fr=yie7c&p=
Source: iexplore.exeString found in binary or memory: http://br.search.yahoo.com/search?ei=utf-8&fr=yie8ms&p=
Source: iexplore.exeString found in binary or memory: http://br.search.yahoo.com/search?p=
Source: iexplore.exeString found in binary or memory: http://browse.guardian.co.uk/
Source: iexplore.exeString found in binary or memory: http://browse.guardian.co.uk/favicon.ico
Source: iexplore.exeString found in binary or memory: http://busca.buscape.com.br/
Source: iexplore.exeString found in binary or memory: http://busca.buscape.com.br/favicon.ico
Source: iexplore.exeString found in binary or memory: http://busca.estadao.com.br/favicon.ico
Source: iexplore.exeString found in binary or memory: http://busca.igbusca.com.br/
Source: iexplore.exeString found in binary or memory: http://busca.igbusca.com.br//app/static/images/favicon.ico
Source: iexplore.exeString found in binary or memory: http://busca.orange.es/
Source: iexplore.exeString found in binary or memory: http://busca.uol.com.br/
Source: iexplore.exeString found in binary or memory: http://busca.uol.com.br/favicon.ico
Source: iexplore.exeString found in binary or memory: http://buscador.lycos.es/
Source: iexplore.exeString found in binary or memory: http://buscador.terra.com.br/
Source: iexplore.exeString found in binary or memory: http://buscador.terra.com/
Source: iexplore.exeString found in binary or memory: http://buscador.terra.com/favicon.ico
Source: iexplore.exeString found in binary or memory: http://buscador.terra.es/
Source: iexplore.exeString found in binary or memory: http://buscar.ozu.es/
Source: iexplore.exeString found in binary or memory: http://buscar.ya.com/
Source: iexplore.exeString found in binary or memory: http://busqueda.aol.com.mx/
Source: iexplore.exeString found in binary or memory: http://ca.search.yahoo.com/
Source: iexplore.exeString found in binary or memory: http://ca.search.yahoo.com/search?ei=utf-8&fr=yie7c&p=
Source: iexplore.exeString found in binary or memory: http://ca.search.yahoo.com/search?ei=utf-8&fr=yie8ms&p=
Source: iexplore.exeString found in binary or memory: http://ca.search.yahoo.com/search?p=
Source: iexplore.exeString found in binary or memory: http://cdp1.public-trust.com/crl/omniroot2025.crl0
Source: iexplore.exeString found in binary or memory: http://cerca.lycos.it/
Source: iexplore.exeString found in binary or memory: http://cert.int-x3.letsencrypt.org/0m
Source: iexplore.exeString found in binary or memory: http://cf.search.yahoo.com/
Source: iexplore.exeString found in binary or memory: http://cgi.search.biglobe.ne.jp/
Source: iexplore.exeString found in binary or memory: http://cgi.search.biglobe.ne.jp/favicon.ico
Source: iexplore.exeString found in binary or memory: http://cl.search.yahoo.com/
Source: iexplore.exeString found in binary or memory: http://cl.search.yahoo.com/search?p=
Source: iexplore.exeString found in binary or memory: http://clients5.google.com/complete/search?hl=
Source: iexplore.exeString found in binary or memory: http://cn.bing.com/favicon.ico
Source: iexplore.exeString found in binary or memory: http://cn.bing.com/search?q=
Source: iexplore.exeString found in binary or memory: http://cnet.search.com/
Source: iexplore.exeString found in binary or memory: http://cnweb.search.live.com/results.aspx?q=
Source: iexplore.exeString found in binary or memory: http://co.search.yahoo.com/
Source: iexplore.exeString found in binary or memory: http://co.search.yahoo.com/search?p=
Source: iexplore.exeString found in binary or memory: http://corp.naukri.com/
Source: iexplore.exeString found in binary or memory: http://corp.naukri.com/favicon.ico
Source: iexplore.exeString found in binary or memory: http://cps.letsencrypt.org0
Source: iexplore.exeString found in binary or memory: http://cps.root-x1.letsencrypt.org0
Source: iexplore.exeString found in binary or memory: http://crl.comodo.net/utn-userfirst-hardware.crl0q
Source: iexplore.exeString found in binary or memory: http://crl.comodoca.com/utn-userfirst-hardware.crl06
Source: iexplore.exeString found in binary or memory: http://crl.entrust.net/2048ca.crl0
Source: iexplore.exeString found in binary or memory: http://crl.entrust.net/server1.crl0
Source: iexplore.exeString found in binary or memory: http://crl.identrust.com/dstrootcax3crl.crl0
Source: iexplore.exeString found in binary or memory: http://crl.m
Source: iexplore.exeString found in binary or memory: http://crl.pkioverheid.nl/domorganisatielatestcrl-g2.crl0
Source: iexplore.exeString found in binary or memory: http://crl.pkioverheid.nl/domovlatestcrl.crl0
Source: iexplore.exeString found in binary or memory: http://crl.usertrust.com/utn-userfirst-object.crl0)
Source: iexplore.exeString found in binary or memory: http://crl3.digice
Source: iexplore.exeString found in binary or memory: http://crl3.digicert.com/omniroot2025.crl0=
Source: iexplore.exeString found in binary or memory: http://crt.comodoca.com/utnaddtrustserverca.crt0$
Source: iexplore.exeString found in binary or memory: http://cs.wikipedia.org/
Source: iexplore.exeString found in binary or memory: http://cs.wikipedia.org/favicon.ico
Source: iexplore.exeString found in binary or memory: http://cs.wikipedia.org/w/api.php?action=opensearch&amp;format=xml&amp;search=
Source: iexplore.exeString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en
Source: iexplore.exeString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
Source: iexplore.exeString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cabz
Source: iexplore.exeString found in binary or memory: http://cybertrust.omniroot.com/repository.cfm0
Source: iexplore.exeString found in binary or memory: http://de.search.yahoo.com/
Source: iexplore.exeString found in binary or memory: http://de.search.yahoo.com/search?ei=utf-8&fr=yie7c&p=
Source: iexplore.exeString found in binary or memory: http://de.search.yahoo.com/search?ei=utf-8&fr=yie8ms&p=
Source: iexplore.exeString found in binary or memory: http://de.search.yahoo.com/search?p=
Source: iexplore.exeString found in binary or memory: http://de.wikipedia.org/
Source: iexplore.exeString found in binary or memory: http://de.wikipedia.org/favicon.ico
Source: iexplore.exeString found in binary or memory: http://de.wikipedia.org/w/api.php?action=opensearch&amp;format=xml&amp;search=
Source: iexplore.exeString found in binary or memory: http://en.wikipedia.org/
Source: iexplore.exeString found in binary or memory: http://en.wikipedia.org/favicon.ico
Source: iexplore.exeString found in binary or memory: http://en.wikipedia.org/w/api.php?action=opensearch&amp;format=xml&amp;search=
Source: iexplore.exeString found in binary or memory: http://es.ask.com/
Source: iexplore.exeString found in binary or memory: http://es.search.yahoo.com/
Source: iexplore.exeString found in binary or memory: http://es.search.yahoo.com/search?ei=utf-8&fr=yie7c&p=
Source: iexplore.exeString found in binary or memory: http://es.search.yahoo.com/search?ei=utf-8&fr=yie8ms&p=
Source: iexplore.exeString found in binary or memory: http://es.search.yahoo.com/search?p=
Source: iexplore.exeString found in binary or memory: http://es.wikipedia.org/
Source: iexplore.exeString found in binary or memory: http://es.wikipedia.org/favicon.ico
Source: iexplore.exeString found in binary or memory: http://es.wikipedia.org/w/api.php?action=opensearch&amp;format=xml&amp;search=
Source: iexplore.exeString found in binary or memory: http://esearch.rakuten.co.jp/
Source: iexplore.exeString found in binary or memory: http://espanol.search.yahoo.com/
Source: iexplore.exeString found in binary or memory: http://espanol.search.yahoo.com/search?ei=utf-8&fr=yie7c&p=
Source: iexplore.exeString found in binary or memory: http://espanol.search.yahoo.com/search?ei=utf-8&fr=yie8ms&p=
Source: iexplore.exeString found in binary or memory: http://espanol.search.yahoo.com/search?p=
Source: iexplore.exeString found in binary or memory: http://espn.go.com/favicon.ico
Source: iexplore.exeString found in binary or memory: http://find.joins.com/
Source: iexplore.exeString found in binary or memory: http://fr.search.yahoo.com/
Source: iexplore.exeString found in binary or memory: http://fr.search.yahoo.com/search?ei=utf-8&amp;fr=yie8ms&amp;p=
Source: iexplore.exeString found in binary or memory: http://fr.search.yahoo.com/search?ei=utf-8&fr=yie7c&p=
Source: iexplore.exeString found in binary or memory: http://fr.search.yahoo.com/search?ei=utf-8&fr=yie8ms&p=
Source: iexplore.exeString found in binary or memory: http://fr.search.yahoo.com/search?p=
Source: iexplore.exeString found in binary or memory: http://fr.wikipedia.org/
Source: iexplore.exeString found in binary or memory: http://fr.wikipedia.org/favicon.ico
Source: iexplore.exeString found in binary or memory: http://fr.wikipedia.org/w/api.php?action=opensearch&amp;format=xml&amp;search=
Source: iexplore.exeString found in binary or memory: http://google.pchome.com.tw/
Source: iexplore.exeString found in binary or memory: http://hk.search.yahoo.com/
Source: iexplore.exeString found in binary or memory: http://hk.search.yahoo.com/search?ei=utf-8&amp;fr=yie7c&amp;p=
Source: iexplore.exeString found in binary or memory: http://hk.search.yahoo.com/search?ei=utf-8&amp;fr=yie8ms&amp;p=
Source: iexplore.exeString found in binary or memory: http://hk.search.yahoo.com/search?ei=utf-8&fr=yie7c&p=
Source: iexplore.exeString found in binary or memory: http://hk.search.yahoo.com/search?ei=utf-8&fr=yie8ms&p=
Source: iexplore.exeString found in binary or memory: http://hk.search.yahoo.com/search?p=
Source: iexplore.exeString found in binary or memory: http://home.altervista.org/
Source: iexplore.exeString found in binary or memory: http://home.altervista.org/favicon.ico
Source: iexplore.exeString found in binary or memory: http://id.search.yahoo.com/
Source: iexplore.exeString found in binary or memory: http://id.search.yahoo.com/search?p=
Source: iexplore.exeString found in binary or memory: http://ie.search.ya
Source: iexplore.exeString found in binary or memory: http://ie.search.yahoo.com/os?appid=ie8&amp;comm
Source: iexplore.exeString found in binary or memory: http://ie.search.yahoo.com/os?appid=ie8&amp;command=
Source: iexplore.exeString found in binary or memory: http://ie.search.yahoo.com/os?appid=ie8&command=
Source: iexplore.exeString found in binary or memory: http://ie.search.yahoo.com/os?command=
Source: iexplore.exeString found in binary or memory: http://ie8.ebay.com/open-search/output-xml.php?q=
Source: iexplore.exeString found in binary or memory: http://image.excite.co.jp/jp/favicon/lep.ico
Source: iexplore.exeString found in binary or memory: http://images.joins.com/ui_c/fvc_joins.ico
Source: iexplore.exeString found in binary or memory: http://images.monster.com/favicon.ico
Source: iexplore.exeString found in binary or memory: http://img.atlas.cz/favicon.ico
Source: iexplore.exeString found in binary or memory: http://img.shopzilla.com/shopzilla/shopzilla.ico
Source: iexplore.exeString found in binary or memory: http://in.search
Source: iexplore.exeString found in binary or memory: http://in.search.yahoo.com/
Source: iexplore.exeString found in binary or memory: http://in.search.yahoo.com/search?ei=utf-8&amp;fr=yie7c&amp;p=
Source: iexplore.exeString found in binary or memory: http://in.search.yahoo.com/search?ei=utf-8&amp;fr=yie8ms&amp;p=
Source: iexplore.exeString found in binary or memory: http://in.search.yahoo.com/search?ei=utf-8&fr=yie7c&p=
Source: iexplore.exeString found in binary or memory: http://in.search.yahoo.com/search?ei=utf-8&fr=yie8ms&p=
Source: iexplore.exeString found in binary or memory: http://in.search.yahoo.com/search?p=
Source: iexplore.exeString found in binary or memory: http://in.searchsnie8&amp;pc=msnie8&amp;s
Source: iexplore.exeString found in binary or memory: http://isrg.trustid.ocsp.identrust.com0;
Source: iexplore.exeString found in binary or memory: http://isrg.trustid.ocsp.identrust.comhttp://crl.identrust.com/dstrootcax3crl.crl
Source: iexplore.exeString found in binary or memory: http://it.search.dada.net/
Source: iexplore.exeString found in binary or memory: http://it.search.dada.net/favicon.ico
Source: iexplore.exeString found in binary or memory: http://it.search.yahoo.com/
Source: iexplore.exeString found in binary or memory: http://it.search.yahoo.com/search?ei=utf-8&amp;fr=yie7c&amp;p=
Source: iexplore.exeString found in binary or memory: http://it.search.yahoo.com/search?ei=utf-8&amp;fr=yie8ms&amp;p=
Source: iexplore.exeString found in binary or memory: http://it.search.yahoo.com/search?ei=utf-8&fr=yie7c&p=
Source: iexplore.exeString found in binary or memory: http://it.search.yahoo.com/search?ei=utf-8&fr=yie8ms&p=
Source: iexplore.exeString found in binary or memory: http://it.search.yahoo.com/search?p=
Source: iexplore.exeString found in binary or memory: http://it.wikipedia.org/
Source: iexplore.exeString found in binary or memory: http://it.wikipedia.org/favicon.ico
Source: iexplore.exeString found in binary or memory: http://it.wikipedia.org/w/api.php?action=opensearch&amp;format=xml&amp;search=
Source: iexplore.exeString found in binary or memory: http://ja.wikipedia.org/
Source: iexplore.exeString found in binary or memory: http://ja.wikipedia.org/favicon.ico
Source: iexplore.exeString found in binary or memory: http://ja.wikipedia.org/w/api.php?action=opensearch&amp;format=xml&amp;search=
Source: iexplore.exeString found in binary or memory: http://jobsearch.monster.com/
Source: iexplore.exeString found in binary or memory: http://kr.search.yahoo.com/
Source: iexplore.exeString found in binary or memory: http://kr.search.yahoo.com/ei=utf-8&amp;fr=yie8ms&amp;p=
Source: iexplore.exeString found in binary or memory: http://kr.search.yahoo.com/ei=utf-8&fr=yie8ms&p=
Source: iexplore.exeString found in binary or memory: http://kr.search.yahoo.com/search?ei=utf-8&amp;fr=yie7c&amp;p=
Source: iexplore.exeString found in binary or memory: http://kr.search.yahoo.com/search?ei=utf-8&fr=yie7c&p=
Source: iexplore.exeString found in binary or memory: http://kr.search.yahoo.com/search?p=
Source: iexplore.exeString found in binary or memory: http://kr.searchcenter.yahoo.com/
Source: iexplore.exeString found in binary or memory: http://list.taobao.com/
Source: iexplore.exeString found in binary or memory: http://list.taobao.com/browse/search_visual.htm?n=15&amp;q=
Source: iexplore.exeString found in binary or memory: http://livesearch.msn.co.kr/
Source: iexplore.exeString found in binary or memory: http://livesearch.msn.co.kr/my
Source: iexplore.exeString found in binary or memory: http://mail.live.com/
Source: iexplore.exeString found in binary or memory: http://mail.live.com/?rru=compose%3fsubject%3d
Source: iexplore.exeString found in binary or memory: http://malaysia.search.yahoo.com/search?ei=utf-8&amp;fr=yie7c&amp;p=
Source: iexplore.exeString found in binary or memory: http://malaysia.search.yahoo.com/search?ei=utf-8&amp;fr=yie8ms&amp;p=
Source: iexplore.exeString found in binary or memory: http://malaysia.search.yahoo.com/search?ei=utf-8&fr=yie7c&p=
Source: iexplore.exeString found in binary or memory: http://malaysia.search.yahoo.com/search?ei=utf-8&fr=yie8ms&p=
Source: iexplore.exeString found in binary or memory: http://malaysia.search.yahoo.com/search?p=
Source: iexplore.exeString found in binary or memory: http://micrndows0
Source: iexplore.exeString found in binary or memory: http://msk.afisha.ru/
Source: iexplore.exeString found in binary or memory: http://mx.search.yahoo.com/search?ei=utf-8&amp;fr=yie7c&amp;p=
Source: iexplore.exeString found in binary or memory: http://mx.search.yahoo.com/search?ei=utf-8&amp;fr=yie8ms&amp;p=
Source: iexplore.exeString found in binary or memory: http://mx.search.yahoo.com/search?ei=utf-8&fr=yie7c&p=
Source: iexplore.exeString found in binary or memory: http://mx.search.yahoo.com/search?ei=utf-8&fr=yie8ms&p=
Source: iexplore.exeString found in binary or memory: http://mx.search.yahoo.com/search?p=
Source: iexplore.exeString found in binary or memory: http://nl.wikipedia.org/
Source: iexplore.exeString found in binary or memory: http://nl.wikipedia.org/favicon.ico
Source: iexplore.exeString found in binary or memory: http://nl.wikipedia.org/w/api.php?action=opensearch&amp;format=xml&amp;search=
Source: iexplore.exeString found in binary or memory: http://nz.search.yahoo.com/
Source: iexplore.exeString found in binary or memory: http://nz.search.yahoo.com/search?p=
Source: iexplore.exeString found in binary or memory: http://ocnsearch.goo.ne.jp/
Source: iexplore.exeString found in binary or memory: http://ocsp
Source: iexplore.exeString found in binary or memory: http://ocsp.comodoca.com0
Source: iexplore.exeString found in binary or memory: http://ocsp.comodoca.com0%
Source: iexplore.exeString found in binary or memory: http://ocsp.comodoca.com0-
Source: iexplore.exeString found in binary or memory: http://ocsp.comodoca.com0/
Source: iexplore.exeString found in binary or memory: http://ocsp.comodoca.com05
Source: iexplore.exeString found in binary or memory: http://ocsp.digicert.com
Source: iexplore.exeString found in binary or memory: http://ocsp.digicert.com0:
Source: iexplore.exeString found in binary or memory: http://ocsp.digicert.comhttp://crl3.digicert.com/omniroot2025.crl
Source: iexplore.exeString found in binary or memory: http://ocsp.entrust.net03
Source: iexplore.exeString found in binary or memory: http://ocsp.entrust.net0d
Source: iexplore.exeString found in binary or memory: http://ocsp.int-x3.letsencrypt.org0/
Source: iexplore.exeString found in binary or memory: http://ocsp.msocsp.com0
Source: iexplore.exeString found in binary or memory: http://ocsp.omniroot.com/baltimoreroot0
Source: iexplore.exeString found in binary or memory: http://ocsp.omniroot.com/baltimoreroothttp://cdp1.public-trust.com/crl/omniroot2025.crlr
Source: iexplore.exeString found in binary or memory: http://openimage.interpark.com/interpark.ico
Source: iexplore.exeString found in binary or memory: http://p.zhongsou.com/
Source: iexplore.exeString found in binary or memory: http://p.zhongsou.com/favicon.ico
Source: iexplore.exeString found in binary or memory: http://pe.search.yahoo.com/
Source: iexplore.exeString found in binary or memory: http://pe.search.yahoo.com/search?p=
Source: iexplore.exeString found in binary or memory: http://ph.search.yahoo.com/search?ei=utf-8&amp;fr=yie7c&amp;p=
Source: iexplore.exeString found in binary or memory: http://ph.search.yahoo.com/search?ei=utf-8&amp;fr=yie8ms&amp;p=
Source: iexplore.exeString found in binary or memory: http://ph.search.yahoo.com/search?ei=utf-8&fr=yie7c&p=
Source: iexplore.exeString found in binary or memory: http://ph.search.yahoo.com/search?ei=utf-8&fr=yie8ms&p=
Source: iexplore.exeString found in binary or memory: http://ph.search.yahoo.com/search?p=
Source: iexplore.exeString found in binary or memory: http://pl.wikipedia.org/
Source: iexplore.exeString found in binary or memory: http://pl.wikipedia.org/favicon.ico
Source: iexplore.exeString found in binary or memory: http://pl.wikipedia.org/w/api.php?action=opensearch&amp;format=xml&amp;search=
Source: iexplore.exeString found in binary or memory: http://price.ru/
Source: iexplore.exeString found in binary or memory: http://price.ru/favicon.ico
Source: iexplore.exeString found in binary or memory: http://pt.wikipedia.org/
Source: iexplore.exeString found in binary or memory: http://pt.wikipedia.org/favicon.ico
Source: iexplore.exeString found in binary or memory: http://pt.wikipedia.org/w/api.php?action=opensearch&amp;format=xml&amp;search=
Source: iexplore.exeString found in binary or memory: http://qc.search.yahoo.com/
Source: iexplore.exeString found in binary or memory: http://qc.search.yahoo.com/search?p=
Source: iexplore.exeString found in binary or memory: http://recherche.linternaute.com/
Source: iexplore.exeString found in binary or memory: http://recherche.tf1.fr/
Source: iexplore.exeString found in binary or memory: http://recherche.tf1.fr/favicon.ico
Source: iexplore.exeString found in binary or memory: http://rover.ebay.com
Source: iexplore.exeString found in binary or memory: http://ru.search.yahoo.com
Source: iexplore.exeString found in binary or memory: http://ru.wikipedia.org/
Source: iexplore.exeString found in binary or memory: http://ru.wikipedia.org/favicon.ico
Source: iexplore.exeString found in binary or memory: http://ru.wikipedia.org/w/api.php?action=opensearch&amp;format=xml&amp;search=
Source: iexplore.exeString found in binary or memory: http://sads.myspace.com/
Source: iexplore.exeString found in binary or memory: http://search-dyn.tiscali.it/
Source: iexplore.exeString found in binary or memory: http://search.about.com/
Source: iexplore.exeString found in binary or memory: http://search.alice.it/
Source: iexplore.exeString found in binary or memory: http://search.alice.it/favicon.ico
Source: iexplore.exeString found in binary or memory: http://search.aol.co.uk/
Source: iexplore.exeString found in binary or memory: http://search.aol.com/
Source: iexplore.exeString found in binary or memory: http://search.aol.in/
Source: iexplore.exeString found in binary or memory: http://search.atlas.cz/
Source: iexplore.exeString found in binary or memory: http://search.auction.co.kr/
Source: iexplore.exeString found in binary or memory: http://search.auone.jp/
Source: iexplore.exeString found in binary or memory: http://search.books.com.tw/
Source: iexplore.exeString found in binary or memory: http://search.books.com.tw/favicon.ico
Source: iexplore.exeString found in binary or memory: http://search.centrum.cz/
Source: iexplore.exeString found in binary or memory: http://search.centrum.cz/favicon.ico
Source: iexplore.exeString found in binary or memory: http://search.chol.com/
Source: iexplore.exeString found in binary or memory: http://search.chol.com/favicon.ico
Source: iexplore.exeString found in binary or memory: http://search.cn.yahoo.com/
Source: iexplore.exeString found in binary or memory: http://search.daum.net/
Source: iexplore.exeString found in binary or memory: http://search.daum.net/favicon.ico
Source: iexplore.exeString found in binary or memory: http://search.dreamwiz.com/
Source: iexplore.exeString found in binary or memory: http://search.dreamwiz.com/favicon.ico
Source: iexplore.exeString found in binary or memory: http://search.ebay.co.uk/
Source: iexplore.exeString found in binary or memory: http://search.ebay.com/
Source: iexplore.exeString found in binary or memory: http://search.ebay.com/favicon.ico
Source: iexplore.exeString found in binary or memory: http://search.ebay.de/
Source: iexplore.exeString found in binary or memory: http://search.ebay.es/
Source: iexplore.exeString found in binary or memory: http://search.ebay.fr/
Source: iexplore.exeString found in binary or memory: http://search.ebay.in/
Source: iexplore.exeString found in binary or memory: http://search.ebay.it/
Source: iexplore.exeString found in binary or memory: http://search.empas.com/
Source: iexplore.exeString found in binary or memory: http://search.empas.com/favicon.ico
Source: iexplore.exeString found in binary or memory: http://search.espn.go.com/
Source: iexplore.exeString found in binary or memory: http://search.gamer.com.tw/
Source: iexplore.exeString found in binary or memory: http://search.gamer.com.tw/favicon.ico
Source: iexplore.exeString found in binary or memory: http://search.gismeteo.ru/
Source: iexplore.exeString found in binary or memory: http://search.goo.ne.jp/
Source: iexplore.exeString found in binary or memory: http://search.goo.ne.jp/favicon.ico
Source: iexplore.exeString found in binary or memory: http://search.hanafos.com/
Source: iexplore.exeString found in binary or memory: http://search.hanafos.com/favicon.ico
Source: iexplore.exeString found in binary or memory: http://search.interpark.com/
Source: iexplore.exeString found in binary or memory: http://search.ipop.co.kr/
Source: iexplore.exeString found in binary or memory: http://search.ipop.co.kr/favicon.ico
Source: iexplore.exeString found in binary or memory: http://search.live.com/results.aspx?form=iefm1&amp;q=
Source: iexplore.exeString found in binary or memory: http://search.live.com/results.aspx?form=iefm1&q=
Source: iexplore.exeString found in binary or memory: http://search.live.com/results.aspx?form=so2tdf&amp;q=
Source: iexplore.exeString found in binary or memory: http://search.live.com/results.aspx?form=so2tdf&q=
Source: iexplore.exeString found in binary or memory: http://search.live.com/results.aspx?form=soltdf&amp;q=
Source: iexplore.exeString found in binary or memory: http://search.live.com/results.aspx?form=soltdf&q=
Source: iexplore.exeString found in binary or memory: http://search.live.com/results.aspx?q=
Source: iexplore.exeString found in binary or memory: http://search.live.com/results.aspx?q=%7bsearchterms%7d&form=as5er
Source: iexplore.exeString found in binary or memory: http://search.live.com/results.aspx?q=%7bsearchterms%7d&form=as6
Source: iexplore.exeString found in binary or memory: http://search.live.com/results.aspx?q=%7bsearchterms%7d&form=cbpwzwfz
Source: iexplore.exeString found in binary or memory: http://search.live.com/results.aspx?q=%7bsearchterms%7d&form=ie7box&src=%7breferrer:source?%7d
Source: iexplore.exeString found in binary or memory: http://search.live.com/results.aspx?q=%7bsearchterms%7d&form=ie7re&src=%7breferrer:source?%7d
Source: iexplore.exeString found in binary or memory: http://search.live.com/results.aspx?q=%7bsearchterms%7d&form=ie8src&src=%7breferrer:source%7d#2k
Source: iexplore.exeString found in binary or memory: http://search.live.com/results.aspx?q=%7bsearchterms%7d&form=msnie7&src=%7breferrer:source?%7d
Source: iexplore.exeString found in binary or memory: http://search.live.com/results.aspx?q=%7bsearchterms%7d&mkt=%7blanguage%7d&form=ie8src&src=%7breferr
Source: iexplore.exeString found in binary or memory: http://search.live.com/results.aspx?q=%7bsearchterms%7d&src=%7breferrer:source?%7d&form=ie8src
Source: iexplore.exeString found in binary or memory: http://search.live.com/results.aspx?q=%7bsearchterms%7d&src=%7breferrer:source?%7d62
Source: iexplore.exeString found in binary or memory: http://search.live.com/results.aspx?q=%7bsearchterms%7d&src=ie-searchbox&form=ie8srcz
Source: iexplore.exeString found in binary or memory: http://search.livedoor.com/
Source: iexplore.exeString found in binary or memory: http://search.livedoor.com/favicon.ico
Source: iexplore.exeString found in binary or memory: http://search.lycos.co.uk/
Source: iexplore.exeString found in binary or memory: http://search.lycos.com/
Source: iexplore.exeString found in binary or memory: http://search.lycos.com/favicon.ico
Source: iexplore.exeString found in binary or memory: http://search.msn.co.jp/results.aspx?q=
Source: iexplore.exeString found in binary or memory: http://search.msn.co.jp/results.aspx?q=%7bsearchterms%7d&form=as5
Source: iexplore.exeString found in binary or memory: http://search.msn.co.jp/results.aspx?q=%7bsearchterms%7d&form=as6
Source: iexplore.exeString found in binary or memory: http://search.msn.co.jp/results.aspx?q=%7bsearchterms%7d&form=cbpwe
Source: iexplore.exeString found in binary or memory: http://search.msn.co.uk/results.aspx?q=
Source: iexplore.exeString found in binary or memory: http://search.msn.co.uk/results.aspx?q=%7bsearchterms%7d&form=as5
Source: iexplore.exeString found in binary or memory: http://search.msn.co.uk/results.aspx?q=%7bsearchterms%7d&form=as6
Source: iexplore.exeString found in binary or memory: http://search.msn.co.uk/results.aspx?q=%7bsearchterms%7d&form=cbpws
Source: iexplore.exeString found in binary or memory: http://search.msn.com.cn/results.aspx?q=
Source: iexplore.exeString found in binary or memory: http://search.msn.com.cn/results.aspx?q=l
Source: iexplore.exeString found in binary or memory: http://search.msn.com/results.aspx?q=
Source: iexplore.exeString found in binary or memory: http://search.msn.com/results.aspx?q=%7bsearchterms%7d&form=as5
Source: iexplore.exeString found in binary or memory: http://search.msn.com/results.aspx?q=%7bsearchterms%7d&form=as6%
Source: iexplore.exeString found in binary or memory: http://search.msn.com/results.aspx?q=%7bsearchterms%7d&form=cbpw
Source: iexplore.exeString found in binary or memory: http://search.nate.com/
Source: iexplore.exeString found in binary or memory: http://search.naver.com/
Source: iexplore.exeString found in binary or memory: http://search.naver.com/favicon.ico
Source: iexplore.exeString found in binary or memory: http://search.nifty.com/
Source: iexplore.exeString found in binary or memory: http://search.orange.co.uk/
Source: iexplore.exeString found in binary or memory: http://search.orange.co.uk/favicon.ico
Source: iexplore.exeString found in binary or memory: http://search.rediff.com/
Source: iexplore.exeString found in binary or memory: http://search.rediff.com/favicon.ico
Source: iexplore.exeString found in binary or memory: http://search.seznam.cz/
Source: iexplore.exeString found in binary or memory: http://search.seznam.cz/favicon.ico
Source: iexplore.exeString found in binary or memory: http://search.sify.com/
Source: iexplore.exeString found in binary or memory: http://search.yah
Source: iexplore.exeString found in binary or memory: http://search.yahoo.co.jp
Source: iexplore.exeString found in binary or memory: http://search.yahoo.co.jp/favicon.ico
Source: iexplore.exeString found in binary or memory: http://search.yahoo.com/
Source: iexplore.exeString found in binary or memory: http://search.yahoo.com/favic-
Source: iexplore.exeString found in binary or memory: http://search.yahoo.com/favicon.ico
Source: iexplore.exeString found in binary or memory: http://search.yahoo.com/search?p=
Source: iexplore.exeString found in binary or memory: http://search.yahooapis.jp/assistsearchservice/v2/webassistsearch?output=iejson&amp;p=
Source: iexplore.exeString found in binary or memory: http://search.yam.com/
Source: iexplore.exeString found in binary or memory: http://search1.taobao.com/
Source: iexplore.exeString found in binary or memory: http://search2.estadao.com.br/
Source: iexplore.exeString found in binary or memory: http://searchresults.news.com.au/
Source: iexplore.exeString found in binary or memory: http://service2.bfast.com/
Source: iexplore.exeString found in binary or memory: http://sg.search.yahoo.com/search?ei=utf-8&amp;fr=yie7c&amp;p=
Source: iexplore.exeString found in binary or memory: http://sg.search.yahoo.com/search?ei=utf-8&amp;fr=yie8ms&amp;p=
Source: iexplore.exeString found in binary or memory: http://sg.search.yahoo.com/search?ei=utf-8&fr=yie7c&p=
Source: iexplore.exeString found in binary or memory: http://sg.search.yahoo.com/search?ei=utf-8&fr=yie8ms&p=
Source: iexplore.exeString found in binary or memory: http://sg.search.yahoo.com/search?p=
Source: iexplore.exeString found in binary or memory: http://si.wikipedia.org/
Source: iexplore.exeString found in binary or memory: http://si.wikipedia.org/favicon.ico
Source: iexplore.exeString found in binary or memory: http://si.wikipedia.org/w/api.php?action=opensearch&amp;format=xml&amp;search=
Source: iexplore.exeString found in binary or memory: http://sitesearch.timesonline.co.uk/
Source: iexplore.exeString found in binary or memory: http://so-net.search.goo.ne.jp/
Source: iexplore.exeString found in binary or memory: http://suche.aol.de/
Source: iexplore.exeString found in binary or memory: http://suche.freenet.de/
Source: iexplore.exeString found in binary or memory: http://suche.freenet.de/favicon.ico
Source: iexplore.exeString found in binary or memory: http://suche.lycos.de/
Source: iexplore.exeString found in binary or memory: http://suche.t-online.de/
Source: iexplore.exeString found in binary or memory: http://suche.web.de/
Source: iexplore.exeString found in binary or memory: http://suche.web.de/favicon.ico
Source: iexplore.exeString found in binary or memory: http://sugg-ie.ar.search.yahoo.com/os?m
Source: iexplore.exeString found in binary or memory: http://sugg-ie.ar.search.yahoo.com/os?market=ar&amp;appid=ie8&amp;command=
Source: iexplore.exeString found in binary or memory: http://sugg-ie.ar.search.yahoo.com/os?market=ar&appid=ie8&command=
Source: iexplore.exeString found in binary or memory: http://sugg-ie.au.search.yahoo.com/os?market=au&appid=ie8&command=
Source: iexplore.exeString found in binary or memory: http://sugg-ie.au.search.yahoo.com/osa
Source: iexplore.exeString found in binary or memory: http://sugg-ie.ca.search.yahoo.com/os?market=ca&appid=ie8&command=
Source: iexplore.exeString found in binary or memory: http://sugg-ie.de.search.yahoo.com/os?market=de&appid=ie8&command=
Source: iexplore.exeString found in binary or memory: http://sugg-ie.e1.search.yahoo.com/os?market=e1&appid=ie8&command=
Source: iexplore.exeString found in binary or memory: http://sugg-ie.es.search.yahoo.com/os?market=es&appid=ie8&command=
Source: iexplore.exeString found in binary or memory: http://sugg-ie.fr.search.yahoo.com/os?market=fr&amp;appid=ie8&amp;command=
Source: iexplore.exeString found in binary or memory: http://sugg-ie.fr.search.yahoo.com/os?market=fr&appid=ie8&command=
Source: iexplore.exeString found in binary or memory: http://sugg-ie.hk.search.yahoo.com/os?market=hk&amp;appid=ie8&amp;command=
Source: iexplore.exeString found in binary or memory: http://sugg-ie.hk.search.yahoo.com/os?market=hk&appid=ie8&command=
Source: iexplore.exeString found in binary or memory: http://sugg-ie.id.search.yahoo.com/os?market=id&amp;appid=ie8&amp;command=
Source: iexplore.exeString found in binary or memory: http://sugg-ie.id.search.yahoo.com/os?market=id&appid=ie8&command=
Source: iexplore.exeString found in binary or memory: http://sugg-ie.in.search.yahoo.com/os?market=in&amp;appid=ie8&amp;command=
Source: iexplore.exeString found in binary or memory: http://sugg-ie.in.search.yahoo.com/os?market=in&appid=ie8&command=
Source: iexplore.exeString found in binary or memory: http://sugg-ie.it.search.yahoo.com/os?market=it&amp;appid=ie8&amp;command=
Source: iexplore.exeString found in binary or memory: http://sugg-ie.it.search.yahoo.com/os?market=it&appid=ie8&command=
Source: iexplore.exeString found in binary or memory: http://sugg-ie.mx.search.yahoo.com/os?market=mx&amp;appid=ie8&amp;command=
Source: iexplore.exeString found in binary or memory: http://sugg-ie.mx.search.yahoo.com/os?market=mx&appid=ie8&command=
Source: iexplore.exeString found in binary or memory: http://sugg-ie.my.search.yahoo.com/os?market=my&amp;appid=ie8&amp;command=
Source: iexplore.exeString found in binary or memory: http://sugg-ie.my.search.yahoo.com/os?market=my&appid=ie8&command=
Source: iexplore.exeString found in binary or memory: http://sugg-ie.nz.search.yahoo.com/os?market=nz&amp;appid=ie8&amp;command=
Source: iexplore.exeString found in binary or memory: http://sugg-ie.nz.search.yahoo.com/os?market=nz&appid=ie8&command=
Source: iexplore.exeString found in binary or memory: http://sugg-ie.ph.search.yahoo.com/os?market=ph&amp;appid=ie8&amp;command=
Source: iexplore.exeString found in binary or memory: http://sugg-ie.ph.search.yahoo.com/os?market=ph&appid=ie8&command=
Source: iexplore.exeString found in binary or memory: http://sugg-ie.qc.search.yahoo.com/os?market=qc&appid=ie8&command=
Source: iexplore.exeString found in binary or memory: http://sugg-ie.sg.search.yahoo.com/os?market=sg&amp;appid=ie8&amp;command=
Source: iexplore.exeString found in binary or memory: http://sugg-ie.sg.search.yahoo.com/os?market=sg&appid=ie8&command=
Source: iexplore.exeString found in binary or memory: http://sugg-ie.th.search.yahoo.com/os?market=th&amp;appid=ie8&amp;command=
Source: iexplore.exeString found in binary or memory: http://sugg-ie.th.search.yahoo.com/os?market=th&appid=ie8&command=
Source: iexplore.exeString found in binary or memory: http://sugg-ie.tw.search.yahoo.com/os?market=tw&amp;appid=ie8&amp;command=
Source: iexplore.exeString found in binary or memory: http://sugg-ie.tw.search.yahoo.com/os?market=tw&appid=ie8&command=
Source: iexplore.exeString found in binary or memory: http://sugg-ie.uk.search.yahoo.com/os?market=uk&amp;appid=ie8&amp;command=
Source: iexplore.exeString found in binary or memory: http://sugg-ie.uk.search.yahoo.com/os?market=uk&appid=ie8&command=
Source: iexplore.exeString found in binary or memory: http://sugg-ie.vn.search.yahoo.com/os?market=vn&amp;appid=ie8&amp;command=
Source: iexplore.exeString found in binary or memory: http://sugg-ie.vn.search.yahoo.com/os?market=vn&appid=ie8&command=
Source: iexplore.exeString found in binary or memory: http://th.search.yahoo.com/search?p=
Source: iexplore.exeString found in binary or memory: http://treyresearch.net
Source: iexplore.exeString found in binary or memory: http://tw.search.yahoo.com/
Source: iexplore.exeString found in binary or memory: http://tw.search.yahoo.com/search?ei=utf-8&amp;fr=yie7c&amp;p=
Source: iexplore.exeString found in binary or memory: http://tw.search.yahoo.com/search?ei=utf-8&amp;fr=yie8ms&amp;p=
Source: iexplore.exeString found in binary or memory: http://tw.search.yahoo.com/search?ei=utf-8&fr=yie7c&p=
Source: iexplore.exeString found in binary or memory: http://tw.search.yahoo.com/search?ei=utf-8&fr=yie8ms&p=
Source: iexplore.exeString found in binary or memory: http://tw.search.yahoo.com/search?p=
Source: iexplore.exeString found in binary or memory: http://udn.com/
Source: iexplore.exeString found in binary or memory: http://udn.com/favicon.ico
Source: iexplore.exeString found in binary or memory: http://uk.ask.com/
Source: iexplore.exeString found in binary or memory: http://uk.ask.com/favicon.ico
Source: iexplore.exeString found in binary or memory: http://uk.search.yahoo.com/
Source: iexplore.exeString found in binary or memory: http://uk.search.yahoo.com/search?ei=utf-8&amp;fr=yie7c&amp;p=
Source: iexplore.exeString found in binary or memory: http://uk.search.yahoo.com/search?ei=utf-8&amp;fr=yie8ms&amp;p=
Source: iexplore.exeString found in binary or memory: http://uk.search.yahoo.com/search?ei=utf-8&fr=yie7c&p=
Source: iexplore.exeString found in binary or memory: http://uk.search.yahoo.com/search?ei=utf-8&fr=yie8ms&p=
Source: iexplore.exeString found in binary or memory: http://uk.search.yahoo.com/search?p=
Source: iexplore.exeString found in binary or memory: http://vachercher.lycos.fr/
Source: iexplore.exeString found in binary or memory: http://ve.search.yahoo.com/
Source: iexplore.exeString found in binary or memory: http://ve.search.yahoo.com/search?p=
Source: iexplore.exeString found in binary or memory: http://video.globo.com/
Source: iexplore.exeString found in binary or memory: http://video.globo.com/favicon.ico
Source: iexplore.exeString found in binary or memory: http://vn.search.yahoo.com/search?p=
Source: iexplore.exeString found in binary or memory: http://w
Source: iexplore.exeString found in binary or memory: http://web.ask.com/
Source: iexplore.exeString found in binary or memory: http://www.
Source: iexplore.exeString found in binary or memory: http://www.%s.com
Source: iexplore.exeString found in binary or memory: http://www.abril.com.br/
Source: iexplore.exeString found in binary or memory: http://www.abril.com.br/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.afisha.ru/app_themes/default/images/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.alarabiya.net/
Source: iexplore.exeString found in binary or memory: http://www.alarabiya.net/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.amazon.co.jp/
Source: iexplore.exeString found in binary or memory: http://www.amazon.co.uk/
Source: iexplore.exeString found in binary or memory: http://www.amazon.com/exec/obidos/external-search/104-2981279-3455918?index=blended&amp;keyword=
Source: iexplore.exeString found in binary or memory: http://www.amazon.com/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.amazon.com/gp/search?ie=utf8&amp;tag=ie8search-20&amp;index=blended&amp;linkcode=qs&amp;c
Source: iexplore.exeString found in binary or memory: http://www.amazon.de/
Source: iexplore.exeString found in binary or memory: http://www.aol.com/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.arrakis.com/
Source: iexplore.exeString found in binary or memory: http://www.arrakis.com/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.asharqalawsat.com/
Source: iexplore.exeString found in binary or memory: http://www.asharqalawsat.com/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.ask.com/
Source: iexplore.exeString found in binary or memory: http://www.auction.co.kr/auction.ico
Source: iexplore.exeString found in binary or memory: http://www.baidu.com/
Source: iexplore.exeString found in binary or memory: http://www.baidu.com/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.bi
Source: iexplore.exeString found in binary or memory: http://www.bing.com/bingbot.htm)
Source: iexplore.exeString found in binary or memory: http://www.bing.com/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.bing.com/favicon.icoe3a
Source: iexplore.exeString found in binary or memory: http://www.bing.com/favicon.icoer
Source: iexplore.exeString found in binary or memory: http://www.bing.com/favicon.icoh1
Source: iexplore.exeString found in binary or memory: http://www.bing.com/favicon.icoorer
Source: iexplore.exeString found in binary or memory: http://www.bing.com/favicon.icoysb
Source: iexplore.exeString found in binary or memory: http://www.bing.com/maps/
Source: iexplore.exeString found in binary or memory: http://www.bing.com/maps/default.aspx
Source: iexplore.exeString found in binary or memory: http://www.bing.com/maps/geotager.aspx
Source: iexplore.exeString found in binary or memory: http://www.bing.com/s
Source: iexplore.exeString found in binary or memory: http://www.bing.com/safety/warning
Source: iexplore.exeString found in binary or memory: http://www.bing.com/sear9
Source: iexplore.exeString found in binary or memory: http://www.bing.com/search#
Source: iexplore.exeString found in binary or memory: http://www.bing.com/search?q=
Source: iexplore.exeString found in binary or memory: http://www.bing.com/search?q=%7bsearchterms%7d&form=ie8src
Source: iexplore.exeString found in binary or memory: http://www.bing.com/search?q=%7bsearchterms%7d&src=ie-searchbox&form=ie11sr
Source: iexplore.exeString found in binary or memory: http://www.bing.com/search?q=%7bsearchterms%7d&src=ie-searchbox&form=ie8src
Source: iexplore.exeString found in binary or memory: http://www.bing.com/searchs
Source: iexplore.exeString found in binary or memory: http://www.bing.com/sej
Source: iexplore.exeString found in binary or memory: http://www.cdiscount.com/
Source: iexplore.exeString found in binary or memory: http://www.cdiscount.com/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.ceneo.pl/
Source: iexplore.exeString found in binary or memory: http://www.ceneo.pl/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.chennaionline.com/ncommon/images/collogo.ico
Source: iexplore.exeString found in binary or memory: http://www.cjmall.com/
Source: iexplore.exeString found in binary or memory: http://www.cjmall.com/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.clarin.com/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.cnet.co.uk/
Source: iexplore.exeString found in binary or memory: http://www.cnet.com/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.dailymail.co.uk/
Source: iexplore.exeString found in binary or memory: http://www.dailymail.co.uk/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.digicert.com.my/cps.htm02
Source: iexplore.exeString found in binary or memory: http://www.diginotar.nl/cps/pkioverheid0
Source: iexplore.exeString found in binary or memory: http://www.etmall.com.tw/
Source: iexplore.exeString found in binary or memory: http://www.etmall.com.tw/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.excite.co.jp/
Source: iexplore.exeString found in binary or memory: http://www.expedia.com/
Source: iexplore.exeString found in binary or memory: http://www.expedia.com/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.facebook.com/
Source: iexplore.exeString found in binary or memory: http://www.facebook.com/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.gismeteo.ru/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.gmarket.co.kr/
Source: iexplore.exeString found in binary or memory: http://www.gmarket.co.kr/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.google.co.in/
Source: iexplore.exeString found in binary or memory: http://www.google.co.jp/
Source: iexplore.exeString found in binary or memory: http://www.google.co.uk/
Source: iexplore.exeString found in binary or memory: http://www.google.com.br/
Source: iexplore.exeString found in binary or memory: http://www.google.com.sa/
Source: iexplore.exeString found in binary or memory: http://www.google.com.tw/
Source: iexplore.exeString found in binary or memory: http://www.google.com/
Source: iexplore.exeString found in binary or memory: http://www.google.com/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.google.com/support/chrome/bin/request.py?hl=en&contact_type=uninstall&crversion=41.0.2272
Source: iexplore.exeString found in binary or memory: http://www.google.cz/
Source: iexplore.exeString found in binary or memory: http://www.google.de/
Source: iexplore.exeString found in binary or memory: http://www.google.es/
Source: iexplore.exeString found in binary or memory: http://www.google.fr/
Source: iexplore.exeString found in binary or memory: http://www.google.it/
Source: iexplore.exeString found in binary or memory: http://www.google.pl/
Source: iexplore.exeString found in binary or memory: http://www.google.ru/
Source: iexplore.exeString found in binary or memory: http://www.google.si/
Source: iexplore.exeString found in binary or memory: http://www.iask.com/
Source: iexplore.exeString found in binary or memory: http://www.iask.com/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.kkbox.com.tw/
Source: iexplore.exeString found in binary or memory: http://www.kkbox.com.tw/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.linternaute.com/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.maktoob.com/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.mercadolibre.com.mx/
Source: iexplore.exeString found in binary or memory: http://www.mercadolibre.com.mx/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.mercadolivre.com.br/
Source: iexplore.exeString found in binary or memory: http://www.mercadolivre.com.br/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.merlin.com.pl/
Source: iexplore.exeString found in binary or memory: http://www.merlin.com.pl/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.mic
Source: iexplore.exeString found in binary or memory: http://www.microsoft
Source: iexplore.exeString found in binary or memory: http://www.microsoft.
Source: iexplore.exeString found in binary or memory: http://www.microsofttranslator.com/?ref=ie8activity
Source: iexplore.exeString found in binary or memory: http://www.microsofttranslator.com/bv.aspx?ref=ie8activity&amp;a=
Source: iexplore.exeString found in binary or memory: http://www.microsofttranslator.com/bvprev.aspx?ref=ie8activity
Source: iexplore.exeString found in binary or memory: http://www.microsofttranslator.com/default.aspx?ref=ie8activity
Source: iexplore.exeString found in binary or memory: http://www.microsofttranslator.com/defaultprev.aspx?ref=ie8activity
Source: iexplore.exeString found in binary or memory: http://www.mtv.com/
Source: iexplore.exeString found in binary or memory: http://www.mtv.com/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.myspace.com/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.najdi.si/
Source: iexplore.exeString found in binary or memory: http://www.najdi.si/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.nate.com/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.neckermann.de/
Source: iexplore.exeString found in binary or memory: http://www.neckermann.de/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.news.com.au/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.nifty.com/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.ocn.ne.jp/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.orange.fr/
Source: iexplore.exeString found in binary or memory: http://www.otto.de/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.ozon.ru/
Source: iexplore.exeString found in binary or memory: http://www.ozon.ru/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.ozu.es/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.paginasamarillas.es/
Source: iexplore.exeString found in binary or memory: http://www.paginasamarillas.es/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.pchome.com.tw/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.priceminister.com/
Source: iexplore.exeString found in binary or memory: http://www.priceminister.com/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.public-trust.com/cgi-bin/crl/2018/cdp.crl0
Source: iexplore.exeString found in binary or memory: http://www.public-trust.com/cps/omniroot.html0
Source: iexplore.exeString found in binary or memory: http://www.rakuten.co.jp/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.rambler.ru/
Source: iexplore.exeString found in binary or memory: http://www.rambler.ru/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.recherche.aol.fr/
Source: iexplore.exeString found in binary or memory: http://www.rtl.de/
Source: iexplore.exeString found in binary or memory: http://www.rtl.de/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.servicios.clarin.com/
Source: iexplore.exeString found in binary or memory: http://www.shopzilla.com/
Source: iexplore.exeString found in binary or memory: http://www.sify.com/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.so-net.ne.jp/share/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.sogou.com/
Source: iexplore.exeString found in binary or memory: http://www.sogou.com/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.soso.com/
Source: iexplore.exeString found in binary or memory: http://www.soso.com/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.t-online.de/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.taobao.com/
Source: iexplore.exeString found in binary or memory: http://www.taobao.com/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.target.com/
Source: iexplore.exeString found in binary or memory: http://www.target.com/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.tchibo.de/
Source: iexplore.exeString found in binary or memory: http://www.tchibo.de/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.tesco.com/
Source: iexplore.exeString found in binary or memory: http://www.tesco.com/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.timesonline.co.uk/img/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.tiscali.it/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.univision.com/
Source: iexplore.exeString found in binary or memory: http://www.univision.com/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.usertrust.com1
Source: iexplore.exeString found in binary or memory: http://www.walmart.com/
Source: iexplore.exeString found in binary or memory: http://www.walmart.com/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.weather.com/
Source: iexplore.exeString found in binary or memory: http://www.weather.com/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.ya.com/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.yam.com/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www.yandex.ru/
Source: iexplore.exeString found in binary or memory: http://www.yandex.ru/favicon.ico
Source: iexplore.exeString found in binary or memory: http://www3.fnac.com/
Source: iexplore.exeString found in binary or memory: http://www3.fnac.com/favicon.ico
Source: iexplore.exeString found in binary or memory: http://xml-us.amznxslt.com/onca/xml?service=awsecommerceservice&amp;version=2008-06-26&amp;operation
Source: iexplore.exeString found in binary or memory: http://yellowpages.superpages.com/
Source: iexplore.exeString found in binary or memory: http://yellowpages.superpages.com/favicon.ico
Source: iexplore.exeString found in binary or memory: http://z.about.com/m/a08.ico
Source: iexplore.exeString found in binary or memory: https://
Source: iexplore.exeString found in binary or memory: https://accounts.google.com/o/oauth2/postmessagerelay?parent=https%3a%2f%2fsupport.google.com&jsh=m%
Source: iexplore.exeString found in binary or memory: https://en.wikipedia.org/wiki/xslt/muenchian_grouping
Source: iexplore.exeString found in binary or memory: https://example.com
Source: iexplore.exeString found in binary or memory: https://letsencrypt.org/repository/0
Source: iexplore.exeString found in binary or memory: https://login.microsoftonlineoww.recentviralvide
Source: iexplore.exeString found in binary or memory: https://login.microsoftonlineoww.recentviralvideos.com#
Source: iexplore.exeString found in binary or memory: https://login.microsoftonlineoww.recentviralvideos.com/
Source: iexplore.exeString found in binary or memory: https://login.microsoftonlineoww.recentviralvideos.com/.com/
Source: iexplore.exeString found in binary or memory: https://login.microsoftonlineoww.recentviralvideos.com/0
Source: iexplore.exeString found in binary or memory: https://login.microsoftonlineoww.recentviralvideos.com/4b
Source: iexplore.exeString found in binary or memory: https://login.microsoftonlineoww.recentviralvideos.com/d
Source: iexplore.exeString found in binary or memory: https://login.microsoftonlineoww.recentviralvideos.com/favicon.ico
Source: iexplore.exeString found in binary or memory: https://login.microsoftonlineoww.recentviralvideos.com/favicon.ico~wfz
Source: iexplore.exeString found in binary or memory: https://login.microsoftonlineoww.recentviralvideos.com/images/1.png
Source: iexplore.exeString found in binary or memory: https://login.microsoftonlineoww.recentviralvideos.com/images/1.pngk9
Source: iexplore.exeString found in binary or memory: https://login.microsoftonlineoww.recentviralvideos.com/images/1.pngw9
Source: iexplore.exeString found in binary or memory: https://login.microsoftonlineoww.recentviralvideos.com/images/2.png
Source: iexplore.exeString found in binary or memory: https://login.microsoftonlineoww.recentviralvideos.com/images/favicon.ico
Source: iexplore.exeString found in binary or memory: https://login.microsoftonlineoww.recentviralvideos.com/images/favicon.ico/
Source: iexplore.exeString found in binary or memory: https://login.microsoftonlineoww.recentviralvideos.com/images/favicon.ico//login.microsoftonlineoww.
Source: iexplore.exeString found in binary or memory: https://login.microsoftonlineoww.recentviralvideos.com/images/favicon.icoa
Source: iexplore.exeString found in binary or memory: https://login.microsoftonlineoww.recentviralvideos.com/mq
Source: iexplore.exeString found in binary or memory: https://login.microsoftonlineoww.recentviralvideos.com/signin.php
Source: iexplore.exeString found in binary or memory: https://login.microsoftonlineoww.recentviralvideos.com/signin.php(
Source: iexplore.exeString found in binary or memory: https://login.microsoftonlineoww.recentviralvideos.com/signin.php/
Source: iexplore.exeString found in binary or memory: https://login.microsoftonlineoww.recentviralvideos.com/signin.php//login.microsoftonlineoww.recentvi
Source: iexplore.exeString found in binary or memory: https://login.microsoftonlineoww.recentviralvideos.com/signin.php52lmem
Source: iexplore.exeString found in binary or memory: https://login.microsoftonlineoww.recentviralvideos.com/signin.phpcom
Source: iexplore.exeString found in binary or memory: https://login.microsoftonlineoww.recentviralvideos.com/signin.phpd
Source: iexplore.exeString found in binary or memory: https://login.microsoftonlineoww.recentviralvideos.com/signin.phpg
Source: iexplore.exeString found in binary or memory: https://login.microsoftonlineoww.recentviralvideos.com/signin.phplvideos.com/signin.php
Source: iexplore.exeString found in binary or memory: https://login.microsoftonlineoww.recentviralvideos.com/signin.phpp
Source: iexplore.exeString found in binary or memory: https://login.microsoftonlineoww.recentviralvideos.com/signin.phpp2
Source: iexplore.exeString found in binary or memory: https://login.microsoftonlineoww.recentviralvideos.com/signin.phpt
Source: iexplore.exeString found in binary or memory: https://login.microsoftonlineoww.recentviralvideos.com/videos.com/ignin.php
Source: iexplore.exeString found in binary or memory: https://login.microsoftonlineoww.recentviralvideos.com/w=
Source: iexplore.exeString found in binary or memory: https://login.microsoftonlineoww.recentviralvideos.com/yu1sps
Source: iexplore.exeString found in binary or memory: https://realtimesupport.clients6.google.com/static/proxy.html?jsh=m%3b%2f_%2fscs%2fabc-static%2f_%2f
Source: iexplore.exeString found in binary or memory: https://secure.comodo.com/cps0
Source: iexplore.exeString found in binary or memory: https://support.google.com/chrome/contact/chromeuninstall3?visit_id=0-636178361712522212-2512401804&
Source: iexplore.exeString found in binary or memory: https://support.google.com/chrome/contact/uninstall?hl=en&crversion=41.0.2272.101&os=6.1.7601
Source: iexplore.exeString found in binary or memory: https://support.google.com/favicon.ico
Source: iexplore.exeString found in binary or memory: https://support.google.com/favicon.icomr
Source: iexplore.exeString found in binary or memory: https://www.digicert.com/cps0
Source: iexplore.exeString found in binary or memory: https://www.example.com.
Uses HTTPSShow sources
Source: unknownNetwork traffic detected: HTTP traffic on port 49194 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49194
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49193
Social media urls found in memory dataShow sources
Source: iexplore.exeString found in binary or memory: http://www.facebook.com/
Source: iexplore.exeString found in binary or memory: http://www.facebook.com/favicon.ico

System Summary:

barindex
Reads internet explorer settingsShow sources
Source: C:\Program Files\Internet Explorer\iexplore.exeKey opened: HKEY_USERS\Software\Microsoft\Internet Explorer\Settings
Found graphical window changes (likely an installer)Show sources
Source: Window RecorderWindow detected: More than 3 window changes detected
Classification labelShow sources
Source: classification engineClassification label: mal48.phis.win@3/46@1/3
Creates files inside the user directoryShow sources
Source: C:\Program Files\Internet Explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{E8526D3D-92F9-11E7-A80A-B808CF8DE4D6}.dat
Creates temporary filesShow sources
Source: C:\Program Files\Internet Explorer\iexplore.exeFile created: C:\Users\LUKETA~1\AppData\Local\Temp\~DFBB3C4C07D3E3C61F.TMP
Reads ini filesShow sources
Source: C:\Program Files\Internet Explorer\iexplore.exeFile read: C:\Users\desktop.ini
Reads software policiesShow sources
Source: C:\Program Files\Internet Explorer\iexplore.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
Spawns processesShow sources
Source: unknownProcess created: C:\Program Files\Internet Explorer\iexplore.exe 'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding
Source: unknownProcess created: C:\Program Files\Internet Explorer\iexplore.exe 'C:\Program Files\Internet Explorer\iexplore.exe' SCODEF:3288 CREDAT:275457 /prefetch:2
Source: C:\Program Files\Internet Explorer\iexplore.exeProcess created: C:\Program Files\Internet Explorer\iexplore.exe 'C:\Program Files\Internet Explorer\iexplore.exe' SCODEF:3288 CREDAT:275457 /prefetch:2
Uses an in-process (OLE) Automation serverShow sources
Source: C:\Program Files\Internet Explorer\iexplore.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{DCB00C01-570F-4A9B-8D69-199FDBA5723B}\InProcServer32

Anti Debugging:

barindex
Creates guard pages, often used to prevent reverse engineering and debuggingShow sources
Source: C:\Program Files\Internet Explorer\iexplore.exeMemory protected: page read and write and page guard

Behavior Graph

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
behavior_graph main Behavior Graph ID: 356685 Sample:   Startdate:  06/09/2017 Architecture:  WINDOWS Score:  48 0 iexplore.exe 17 56 main->0      started     d1e667979 login.microsoftonlineoww.recentviralvideos.com 192.99.209.240, 443 OvhSystems Canada d1e622135 login.microsoftonlineoww.recentviralvideos.com 1 iexplore.exe 0->1      started     1->d1e667979 1->d1e622135 process0 process1 dnsIp1 fileCreated0 fileCreated1

Simulations

Behavior and APIs

No simulations

Antivirus Detection

Initial Sample

No Antivirus matches

Dropped Files

SourceRatioCloudLink
21253908F3CB05D51B1C2DA8B681A78500/59virustotalBrowse

Domains

No Antivirus matches

Yara Overview

Initial Sample

No yara matches

PCAP (Network Traffic)

No yara matches

Dropped Files

No yara matches

Memory Dumps

No yara matches

Joe Sandbox View / Context

IPs

No context

Domains

No context

ASN

MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
OvhSystemsLorem Corporation-contractm9_%7vn3bz5s06qp#6s.rtf0d9166fbd62f035e9c02721999327adb522ed062472346e748db178b05562e35maliciousBrowse
  • 213.186.33.168
output.pdf600516dff7c5a6e68f79362ce59a09c2d7ccc5cd39686a91a3ee7137cdff8965cleanBrowse
  • 37.59.226.1
Payslip_Dec_2016_1536961.doc4b7df50390e0286edbc568b4383577f38fca02e13ed224f830be94e746f82f63maliciousBrowse
  • 37.187.126.106
Dropbox.pdf600516dff7c5a6e68f79362ce59a09c2d7ccc5cd39686a91a3ee7137cdff8965cleanBrowse
  • 37.59.226.1
Lloyds Bank Mobile Banking.apkf33c63a2a67f8590317b3000e667252f149358660ab2fe3e37a42e037937a918maliciousBrowse
  • 5.135.248.233
7FedEx-Delivery-Details-ID-0GE6ZHKT.doc.jse05c9c35a0556f52ce98759d793a132e8eb92497db53ecc1eb434d55c5786329maliciousBrowse
  • 149.202.250.245
9UPS-Parcel-ID-9523220.doc.jsd9d69df7da1b988383f0e1575e24d44ce955138430a2b8ccde4ac5be8e5823b1maliciousBrowse
  • 149.202.250.245
35PO#293701.pdf.exe5900ad901a1c735ddc192763bd4a340e8db374393bb1aa84a52c9ac87fbeedefmaliciousBrowse
  • 188.165.163.227
CA-5243464138973868.pdf.jsa2aba228c77f93ba389c21e29f40155cfdeadb71b4dc487b4f9326421dea0ec9maliciousBrowse
  • 176.31.191.26
9Purchase Order.exe67b97e20f9aff77b4bbf1f4bed2d1e4db85b7070f1c8ea254ae81241e8c4d9e8maliciousBrowse
  • 188.165.163.227
5order-U6AI017400.pdf.exe1afc5626cc2ec9c37a8754bcefa5477e27df2333899b9fe2116f0a480bfe4983maliciousBrowse
  • 188.165.163.227
11Documento-Atualizado.jaree36435154a30a279a467d3c61bfcee92af62221871313697a436048ab52c1b4maliciousBrowse
  • 198.50.176.167
33Fattura 00300492-299948.exe5f5463543ab5d2b8aa202a0aa0ba2b089fc0561e3c7aa89931c7ea3ff9c473dcmaliciousBrowse
  • 94.23.172.244
barriga.exe61131ab90594edd6b95584dba7fd456d0c70700ec19b2ab0cf6a7ac141e0f460maliciousBrowse
  • 192.99.24.44
19QUOTATION_RY093_17_PK 4_11_06_2017_pdf.exe457901f20e32812e12e9989b7b74bb88fbc6fdad141dc5d84418c247560c8164maliciousBrowse
  • 192.95.35.52
73(1).exe5d7d96c5024591d45d2bd92329981945eb6400453547df0711e445b66da1c740maliciousBrowse
  • 178.33.117.45
73(1).exe5d7d96c5024591d45d2bd92329981945eb6400453547df0711e445b66da1c740maliciousBrowse
  • 178.33.117.45
3PO-1706-00791.com49707c94d6d8887a1915c394e49364366a60d95d3b68b4469cc0ef66fdf1ab89maliciousBrowse
  • 192.99.210.160

Dropped Files

MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
C:\Users\LUKETA~1\AppData\Local\Temp\CabB8FA.tmpDoc 901.pdfbe76df8751d9d31bb535dc87260d7b26a2558c976c8493b6c9db79c51dbe311fcleanBrowse
    C:\Users\LUKETA~1\AppData\Local\Temp\KnoAF55.tmp9Delivery-Details.jsddb0955484e036672b7f92fa6576364357a568eae8609115fd741c220eb55803maliciousBrowse
      SK-KANOO.pdf0fbc04509ca9f09d4c4149efbe82de0359edd62e9610cdbf6c4644bd67032615cleanBrowse
        1Delivery-Details.jsc97db996f24f752f916efb7ba020c80be65bc7c364fa2b5f351cbebfd700091amaliciousBrowse
          89MV RAYLEIGH Agency Appointment_Vessel#U9Particulars.exea6b1fe7f3748af3f566be9b03c8f6f26c962e9a4c351324e9d29d6e97e5a9e28maliciousBrowse
            filedata.dll3ddc20cd95afe5ebc7b21a0dfdae4ce0c855b4fe47805dcdd351269fad8e2808suspiciousBrowse
              http://ucaligary.ca/?rid=JDmjghgcleanBrowse
                https://support.docusign.comcleanBrowse
                  http://pipelinesecurity.jp/cleanBrowse
                    Copy1-1.pdf18d1459554116d42804de6bcfe5e3d37bed2361f350c4ad03d080fe8b4f6e817maliciousBrowse
                      Copy1-1.pdf18d1459554116d42804de6bcfe5e3d37bed2361f350c4ad03d080fe8b4f6e817maliciousBrowse
                        https://www.eatinguplondon.com/send/bm/bmonew/maliciousBrowse
                          http://www.outlokkkkkkkkkkkadmkkfbnfnjnfjnjfnjfnfjnfjnfnfjfff.citymax.com/feedback_form.htmlcleanBrowse
                            doc1.pdff57f5342be51129285a4e4cb4b2b0dd26dbeca72d38fa62e9536c56df307cf58cleanBrowse
                              C:\Users\LUKETA~1\AppData\Local\Temp\CabB96A.tmpDoc 901.pdfbe76df8751d9d31bb535dc87260d7b26a2558c976c8493b6c9db79c51dbe311fcleanBrowse
                                C:\Users\LUKETA~1\AppData\Local\Temp\TarB8FB.tmpDoc 901.pdfbe76df8751d9d31bb535dc87260d7b26a2558c976c8493b6c9db79c51dbe311fcleanBrowse

                                  Screenshot

                                  windows-stand

                                  Startup

                                  • system is w7_1
                                  • iexplore.exe (PID: 3288 cmdline: 'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding MD5: EE79D654A04333F566DF07EBDE217928)
                                    • iexplore.exe (PID: 3432 cmdline: 'C:\Program Files\Internet Explorer\iexplore.exe' SCODEF:3288 CREDAT:275457 /prefetch:2 MD5: EE79D654A04333F566DF07EBDE217928)
                                  • cleanup

                                  Created / dropped Files

                                  C:\Users\LUKETA~1\AppData\Local\Temp\CabB8FA.tmp
                                  File Type:Microsoft Cabinet archive data, 52967 bytes, 1 file
                                  MD5:26763ABB95381E4931C194E34023C33A
                                  SHA1:E1B8114CAA3A6B173C2E04E356A5065E7B2CA968
                                  SHA-256:49F2686E30A59FABF11DB1234C377497CF09E941FF50A0346854D087E8B08587
                                  SHA-512:E272E3F730D26063596F37653A8A529CE4DBC53879395EEB6105EED845E05BE05A1B9A99BC87800AEAEF1B9781F02752B908054C1F5264069B5AE1AFB50FCC67
                                  Malicious:false
                                  C:\Users\LUKETA~1\AppData\Local\Temp\CabB96A.tmp
                                  File Type:Microsoft Cabinet archive data, 52967 bytes, 1 file
                                  MD5:26763ABB95381E4931C194E34023C33A
                                  SHA1:E1B8114CAA3A6B173C2E04E356A5065E7B2CA968
                                  SHA-256:49F2686E30A59FABF11DB1234C377497CF09E941FF50A0346854D087E8B08587
                                  SHA-512:E272E3F730D26063596F37653A8A529CE4DBC53879395EEB6105EED845E05BE05A1B9A99BC87800AEAEF1B9781F02752B908054C1F5264069B5AE1AFB50FCC67
                                  Malicious:false
                                  C:\Users\LUKETA~1\AppData\Local\Temp\KnoAF55.tmp
                                  File Type:XML document text
                                  MD5:002D5646771D31D1E7C57990CC020150
                                  SHA1:A28EC731F9106C252F313CCA349A68EF94EE3DE9
                                  SHA-256:1E2E25BF730FF20C89D57AA38F7F34BE7690820E8279B20127D0014DD27B743F
                                  SHA-512:689E90E7D83EEF054A168B98BA2B8D05AB6FF8564E199D4089215AD3FE33440908E687AA9AD7D94468F9F57A4CC19842D53A9CD2F17758BDADF0503DF63629C6
                                  Malicious:false
                                  C:\Users\LUKETA~1\AppData\Local\Temp\TarB8FB.tmp
                                  File Type:data
                                  MD5:0DAB7711A89D642FFE6EA216D92E56C1
                                  SHA1:F2295D85679189D4FC1AAC7C761BE81447299EC5
                                  SHA-256:163A6D7AAF9374AE4F1B4EE744A906B68DA772AAA22095B4ECAE709FB6D889E5
                                  SHA-512:E25BDB60A3E927F8CCF1FC97EDE7715D06C16A2998FDCE3F779C60DBCD71E59AE61307259F02FD33B5E00EBC940010FA1A4B07E3AFB0315EFBBD4487897BE2E8
                                  Malicious:false
                                  C:\Users\LUKETA~1\AppData\Local\Temp\TarB96B.tmp
                                  File Type:data
                                  MD5:0DAB7711A89D642FFE6EA216D92E56C1
                                  SHA1:F2295D85679189D4FC1AAC7C761BE81447299EC5
                                  SHA-256:163A6D7AAF9374AE4F1B4EE744A906B68DA772AAA22095B4ECAE709FB6D889E5
                                  SHA-512:E25BDB60A3E927F8CCF1FC97EDE7715D06C16A2998FDCE3F779C60DBCD71E59AE61307259F02FD33B5E00EBC940010FA1A4B07E3AFB0315EFBBD4487897BE2E8
                                  Malicious:false
                                  C:\Users\LUKETA~1\AppData\Local\Temp\~DF397B7B95505A9750.TMP
                                  File Type:data
                                  MD5:FE68C9341474C9E6B604E9AC5207D433
                                  SHA1:96C4B8C6559FF5A24EBF116A8C15CB5C77AD30E3
                                  SHA-256:C8F04910253CBFA166DD887ABC150F13769D4420FFAD965566E09F0914F1BF89
                                  SHA-512:141D82C4CA87456649288D5A3D0AFB3AAAAD26409C49D531C2C263B025B0529D3AF416A6760333BA07740C0A7A7CCBA9FD4267BB170DF74B0447231756CB2063
                                  Malicious:false
                                  C:\Users\LUKETA~1\AppData\Local\Temp\~DF90F87CAE2FB053C6.TMP
                                  File Type:data
                                  MD5:69ACE00B36AC8780A90173005598B3C8
                                  SHA1:64D987199221B9A6FFFD68D2B33C25EA35FB9DA5
                                  SHA-256:36152CD2FC8FFBCA6B9C2F41FC6EC1D2C028A7156DF784BCF5B8A989D4CA6259
                                  SHA-512:B4B3DB3E3F73C50CCC8CAF240002377D31B1D6AAE5463974344C453FFB728DAC982E0A3EF97792EC99777CA18C550F5EA81A07452AF1822B9EAF48FD74B3BB15
                                  Malicious:false
                                  C:\Users\LUKETA~1\AppData\Local\Temp\~DFBB3C4C07D3E3C61F.TMP
                                  File Type:data
                                  MD5:9341BBCA21F31A87F9D63FC35E7AB4DF
                                  SHA1:0FDD6528A954F2B92202CFFCAB174C080D3D0370
                                  SHA-256:4BC8860D7FCE73BE0CDA1F5CBFE8ED557070CAEA5A5434EE92AC98AECD503160
                                  SHA-512:D7107270D97A6910AC5ADA372468A325FACB2A18F700F3EB7E2ADC2CB2D08490910A30A88CE8D36695E8D74EE22C2E32F2EC1C8DAC270B16FE6F768DD7BB89C8
                                  Malicious:false
                                  C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\21253908F3CB05D51B1C2DA8B681A785
                                  File Type:data
                                  MD5:4F75F80C869A437F5230068A597CDC47
                                  SHA1:8F6F1DC4EACD3FDDABD60A3FF78E8B1968AD0757
                                  SHA-256:631DB816E86597831EB75C483F61609BEF21B8A24608C240C53BBD4075CA642A
                                  SHA-512:E7FAFCE0B2DDCC72350F1E4D3E2D38EF76A504FA0D04521C24EC83E96D464FBD3E1F76B43D0AF6BA9422B2C0BD3DA4F2261366C1F81C21F8620AF9060E445AF8
                                  Malicious:false
                                  C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\37C951188967C8EB88D99893D9D191FE
                                  File Type:data
                                  MD5:00B0F22690A554D83309F77BFA6568D8
                                  SHA1:51F11EE3390DCFB6688AFE10105293BB5EA6A8A8
                                  SHA-256:BFCE4DDEBADD47E5151A311C045348BE24C33D04D275279C62DAD791EC99AF86
                                  SHA-512:39B9E8C1A16D662CF1F659E1BCC5F8BFBF18AC844F34C094872503F35693979AEA3E850ADC3B6D307A02E21ECDC24DF663BA2313C40F914D37CE54B019B9F1FD
                                  Malicious:false
                                  C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\40E450F7CE13419A2CCC2A5445035A0A_06F02B1F13AB4B11B8FC669BDE565AF1
                                  File Type:data
                                  MD5:5BB68E32D02FD63A7A8D9F4E0ED6B955
                                  SHA1:DC5FC6A9510D836A0025819AD5DDC4B4DE1DC479
                                  SHA-256:BFC89F801C52A3158F18DEDF157ECF3EBCDA077AFBBAE6542BD9474B5222E0CB
                                  SHA-512:CE5196C0EAAFB1551E110ECA5C3953EFC0762F2907F515B501F55287BFE942692B582F1D00D25F62F1CCF49234C03C5C4F993720140728DC06A8F068A8443DAC
                                  Malicious:false
                                  C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
                                  File Type:Microsoft Cabinet archive data, 6564 bytes, 1 file
                                  MD5:B7276CAD92CC1209EBDF72E2F897B29C
                                  SHA1:19575F70B3AA8576EB97F7989035AB0321A214DC
                                  SHA-256:8A8CEAB2F50E7DC7F42A32A298F7C81BC9680DB5C881A3F532390A3A26E08503
                                  SHA-512:80C9ED234A103B92D303322EB0A2DEDF7375A06F96BA3603D0E6B82F5921326BB44D7B0F8A561351642EF3E098D1F8F114D50E869B284A452D3FEBBCC9A533AF
                                  Malicious:false
                                  C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_88614FFAD35D353421B8A7E1FE18FCE4
                                  File Type:data
                                  MD5:456804C5A52489789DAFF0EF6D1CE739
                                  SHA1:0275581C19E0C6FE01CB5A67C95BED6E7426AB17
                                  SHA-256:BF2729E37AF5612DB8BFB5550501E54866AC45DB5F4460FEED003CD4F8D8C7D4
                                  SHA-512:C29DCD4BC51FB12609B816E9B57045B9D8F93C1167303C0CFDC6CB21F2997F32E2F7A6DD33179A088552D041EB730E5358BBEC50986EFFE55F94BBA11FAB53D2
                                  Malicious:false
                                  C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_BEB37ABADF39714871232B4792417E04
                                  File Type:data
                                  MD5:B556CDA9CB7DD3505EFF20407FE6AFAA
                                  SHA1:9FF906CBEB2C5BFD8CC9C18DFF827536E438C579
                                  SHA-256:039491A2993EDF894DAA4D7206B8DAADDD1A4BF61EF5E5E65CEB0B0212BA8D81
                                  SHA-512:6AD756739D92B8490E20D4916BA6FB9C1564479E07DDDFD948873EAFF788AC5635A7D72828449171902D1EEE6CE1077CD1ACCE3F92F01D700F8775CDB5EEDB9E
                                  Malicious:false
                                  C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506
                                  File Type:Microsoft Cabinet archive data, 52967 bytes, 1 file
                                  MD5:9B0791904BE15141DF309258A07DB29E
                                  SHA1:CDD6B4A022C3F997DA7EF3AB694CC9E30AB428A6
                                  SHA-256:5C7B1E57453BEBC411D180E1BE66ED6979BC95B9905F511A3BD93ED521AE6871
                                  SHA-512:4E3F2120D306FCDE8487E768F26158D2976B40540B80F38FD64AFE6D8149C7C3E5027FCCBCEF4CB691E8291D9E2930A312EA2D67AF4819234299626581356273
                                  Malicious:false
                                  C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B912B2C6928A18B8CD7D50CF08BEA95B_F85B8279FA54A31CEEC2563F5A8F73E8
                                  File Type:data
                                  MD5:8DA40C80D310C47BC23A362409C07AD8
                                  SHA1:4C21BE2D1E8C1139397FAB838F438FD65E8C2B74
                                  SHA-256:B475C0CA0023F0ADAAE48594773EEE5C80BCB346ADC3E7B8AF63B4081CF58BBA
                                  SHA-512:689C1FB203A7954B24A79F3E1ACDD699A71B5FCB80394C16955CB31920F8656F7E8A9F85D0115CD33B49E9023D90E0ED2D171FBE270680F66206B16A46BC7CAD
                                  Malicious:false
                                  C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E0F5C59F9FA661F6F4C50B87FEF3A15A
                                  File Type:data
                                  MD5:6AEB4E76C6F68EFD7A48092E9F0F3492
                                  SHA1:823A035C0BDCC3DC09C881E788F7FACA53C6B458
                                  SHA-256:FE1B9A0EABF44FDBE4DDE97C3CC1209FAD2FBB2D2D7476FFBF64066BD9919A4F
                                  SHA-512:50D98FB4C9875B1AED0AEC06A9C934DB5010B6C5F54539E323EC14FD487E1D92D01652E4614DDF308AB2F1EDEA9E9CB1E23030C971255CC106016C6E7BBAF48C
                                  Malicious:false
                                  C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E49827401028F7A0F97B5576C77A26CB_7CE95D8DCA26FE957E7BD7D76F353B08
                                  File Type:data
                                  MD5:F3C44A5A9ED68B9AE25A0B5026F258FF
                                  SHA1:4A4588DD88E9E6DBBA4B4B8365064ABBF564E35B
                                  SHA-256:7684046B30BC2C9CB2537F54DC8C911E12EDE54AB785B45ED9E601E835E81A6E
                                  SHA-512:A947FBBD44F7A7567EF26BA25EAA7173A3B9DA5C12A58B4E4DA4E932A5FB77C295A3AFC2DC83823336D7B001EFE0530F1283A8AD1E72BB80D61EED07488BE422
                                  Malicious:false
                                  C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\21253908F3CB05D51B1C2DA8B681A785
                                  File Type:data
                                  MD5:8C57FEC40B6D9B86C71E1BEACEF84A12
                                  SHA1:7B66CED829780BD648503453C09FD36ACF4E1141
                                  SHA-256:7FDDD29B07B76B846CEAD1408EFFB5C44127B7EB64B2E8BC58449D48EBA8697F
                                  SHA-512:B3818B6F9BF9234DD381D5100B79DFE7504D4BC43FEC093C679757829AAD4D107FD393FF818C1B1FF0A6843FB66219E0A8A665AB3344BCD6EB0A4168D970771E
                                  Malicious:false
                                  C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\37C951188967C8EB88D99893D9D191FE
                                  File Type:data
                                  MD5:C272380782B751A779D42CDBCE9C8BFD
                                  SHA1:1B3C02604E5AC7131654C3D5FCDF8068A4926592
                                  SHA-256:BBE4964A312B49156F6B0494D96495C26C0A956154D72930A22E4D2A0D0EADD4
                                  SHA-512:5545960B2E6750851CD488AA0C3A7FEECB1D654BFA02D40E79568BE3FBD7B9100EE8299884BC187B7B988860AAFFBD48ACC681BB2D1656D0382BF2FA727B94A8
                                  Malicious:false
                                  C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\40E450F7CE13419A2CCC2A5445035A0A_06F02B1F13AB4B11B8FC669BDE565AF1
                                  File Type:data
                                  MD5:6D994EB6167B68971D505E164EA1A4C5
                                  SHA1:B56ABD7E6F3C0442A54F56B6185633A39DBECEED
                                  SHA-256:90B4A22364FF65F5309E0BF587CA01B629413066A3B1A512D30BD91A6EB9E24A
                                  SHA-512:CA651B1DD917DE4A142E6AEAE10883EE5CE1B9F8DD22CE27DE10EB3607AB7CD184B8A883E94866BCA710BF0BFEE76BA1B09E53C90F61EBE7EAFFDF500AD06534
                                  Malicious:false
                                  C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
                                  File Type:data
                                  MD5:D46678BD14967FE25519710EA877866B
                                  SHA1:B1D99F0D1DAAE004B70939949F0F66EC3F89D779
                                  SHA-256:B6680F24B351A4600FDBC2FF72B5D17D41BFED6587185F4F064034349AA731C9
                                  SHA-512:E721E2B3D185638322505E4020D530135EF7F9DC4C3FFFD94637A7692376DB59F4C1E69DFEB3AADAFBBFE43F1097092D8FC5DF567D1675A79B7B14464301A66F
                                  Malicious:false
                                  C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_88614FFAD35D353421B8A7E1FE18FCE4
                                  File Type:data
                                  MD5:379DAFEC6E180501F63027C8CFFA1CD8
                                  SHA1:4968E9591477930A4E3AB3DA202748A07C892243
                                  SHA-256:A881CDE34AEA3C072E19CFF7228366FE7143478CD4118BA378FBF932218563AD
                                  SHA-512:A4C5F9381C36665EAD9AE13ABF9AE6731BF2D8A25C45E553263100006B9BBC76392D94F279B4C0C9B8DA31D897BC13B4A5F412DA1FCC98FC7CCB6E569522B85C
                                  Malicious:false
                                  C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_BEB37ABADF39714871232B4792417E04
                                  File Type:data
                                  MD5:FA92A72EFDEFEFFF8236D4BE9B266E1A
                                  SHA1:7BF2483D57347E803761FEDAFB51ABE49C59413E
                                  SHA-256:8F2C082C97D1DD1E931B5F819695A7803C5F1E939140FEE7765B45CFDA995781
                                  SHA-512:52A5320DBF35D5D21F0192CFEE97C2BB220CF7D3B81BE503EFE13486581E5E4173E59A7AD2135A014739541B689C3E9F6A414011C7CB1875E854FB31B96ADDFB
                                  Malicious:false
                                  C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
                                  File Type:data
                                  MD5:4F07AD6F62DD8E0DA5E6968B770575A9
                                  SHA1:B5BEAA1F61FD29C835150D25AAA05A8B27FED0C8
                                  SHA-256:7D0F076E44D5F66402E81877864D13045F7EF91A88161B111B0605A835499355
                                  SHA-512:019F1751FBCABB37FD54B16F4319E0BED4706D0D5380E17E4D591BDD30B55A73CB0680A39ABE9DEE4DC2EA8BFBF3CC019FD147A1ABC98980B54D189DF191A53E
                                  Malicious:false
                                  C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B912B2C6928A18B8CD7D50CF08BEA95B_F85B8279FA54A31CEEC2563F5A8F73E8
                                  File Type:data
                                  MD5:C40876B360CEC3185D9BD7D338DA72D7
                                  SHA1:166306C2C84488890E2D272C0CFC1C3D1079AEAE
                                  SHA-256:6F433A2B4C1B724E9A29A12652A7C1EEB790477F035A258D5F066F4B16E5D1D8
                                  SHA-512:16DCC421DB71FACB7FFD697B58AC2A01CCCB49012FC4F7366134458C36A5EED2F659D62584E9CB7DE3530C5BCED9D3337A0059A6CA7443480D3F9F2BEF81E05B
                                  Malicious:false
                                  C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E0F5C59F9FA661F6F4C50B87FEF3A15A
                                  File Type:data
                                  MD5:2F014886FA906789E101479BF15AC7A2
                                  SHA1:D5F70A8489396C7F832CFBE9847BFC77400910A9
                                  SHA-256:EC35B3C3659359073D1D514167D39E8DF44FBFCF3324774294CA26A855D5E48C
                                  SHA-512:072447C9ABA795C54048327547E6BCE93A60F78F5E552B9D7632F40314C280C2284162A75AC093CE7265250D06A47F934102BAB5788C3BA865C75394D6AD7E2A
                                  Malicious:false
                                  C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E49827401028F7A0F97B5576C77A26CB_7CE95D8DCA26FE957E7BD7D76F353B08
                                  File Type:data
                                  MD5:E9AD7C5CF44E851AB39C234FBC98940F
                                  SHA1:00DB0457B15EBC87AA8E060533D06D9AB8399526
                                  SHA-256:9F3B00832AEA0EAA87C5ADC42BA03B5398189F5B0FB948ADD4D2958FBD148643
                                  SHA-512:BD3368F22DFA78714F42281429F99CD2390EF433222B2A4E2E17AC19A8139546F909FE8DCE709D452F2F9C546A5126586A8049D79D671198DBBE592BCB72CE90
                                  Malicious:false
                                  C:\Users\user\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
                                  File Type:PNG image, 16 x 16, 8-bit/color RGBA, non-interlaced
                                  MD5:1A85A1A8E48D59921E4802DF39CAAD1D
                                  SHA1:8274A054D39EE873AC2ADA3C447845386D080738
                                  SHA-256:A397C7CEEC858FDF9DB122669662F6D89D30BE1E4B6DE727156628B5C48DF62D
                                  SHA-512:7A6A77EDF9EB8DD289EC01763DBAFD24692D1270BAB71A190656B0A6B07936CA65EF928CF1C5C425B592C1BC2D2D108317E4B1B1916E04A9BF462A7C943B1125
                                  Malicious:false
                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\IECompatData\iecompatdata.xml
                                  File Type:XML document text
                                  MD5:9A81C051365882A17E5B7C901CAADB6E
                                  SHA1:96A581D109F9A82A4A55B49AB35A2742FE4ECC83
                                  SHA-256:F3FDCE29E55DFF05EEFFC3E366066C4D600A787F9D602AB5559280F71CC41553
                                  SHA-512:F7CC6082EA71A8301800D3B9A74F7EB2F3E9CC7B04648D3CC8409E9DE941AB59148B7ED72B856EB57288541D12FF06E67518115EDCB3DD899320058E750BEFFF
                                  Malicious:false
                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{E8526D3D-92F9-11E7-A80A-B808CF8DE4D6}.dat
                                  File Type:Microsoft Word Document
                                  MD5:362CD7466F6A68A75B16C76ADD7096A6
                                  SHA1:B21CE339C84F20637491E47A6F2D791BBA640CFA
                                  SHA-256:3562CE9D0DBA2B92216E3C47CE8DAF9554B533E73F11E6E4ED85F09693C8A36A
                                  SHA-512:9A0522584472B0519476555E78D27932C9BC3180F0ACF3044534739356995D44369EE6F32E1605A50028B625A2A33E316F4F0094E843DD9728FBFBA7156CE3D5
                                  Malicious:false
                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{E8526D3F-92F9-11E7-A80A-B808CF8DE4D6}.dat
                                  File Type:Microsoft Word Document
                                  MD5:48242EB8ACC2F14378E8A745F05E8B21
                                  SHA1:9308C7D7F73A18F992774EEE373B14FE8541E30F
                                  SHA-256:0B0CC7678CD61509793C9E8BD2439C2E88FC062839B283C134CC0F9040CC4E57
                                  SHA-512:F4C59EE3CDA1B489C69F4FAC62BBE8E2700BCDF4C36A77173F2F24D2303D2B01005ABF46908118D9C6140BC20C92CB19041863695FF193F4249FA494A9BCEF3A
                                  Malicious:false
                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{F2471F0E-92F9-11E7-A80A-B808CF8DE4D6}.dat
                                  File Type:Microsoft Word Document
                                  MD5:B2CA5282EA88A2D60C34F8C54196B08F
                                  SHA1:339FA20B2F204D31FD58FCE3D08FD196983E6A00
                                  SHA-256:6B4BCD5831A38435F61D7486CEA840AE1504BB6D13803AEF4CA39153C25D62F6
                                  SHA-512:AF95664B12DA85C3C85DFA1F72D5298C85C8ED47C80CB6ECCD953024B3488D71A418E07703F158641D61567FB64DFD3ACAFFDE3AF01D52589E948C62CDBE33FB
                                  Malicious:false
                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\VersionManager\verF68.tmp
                                  File Type:XML document text
                                  MD5:AF773B99E64F354DCB9E281473D2FB85
                                  SHA1:5D73CC5274758DDE696A0B04DB7F5349CB22B916
                                  SHA-256:B757C1F02E664291317F7D77F43099D0AA0D9B024D261A7A9AFB6FF51B0BA056
                                  SHA-512:0226485642EEA9127BEBCFC2711E41FEEF591B1EC2F1BF933DED2FA9BB89EE06541DA4FFA6D16FF4C84CD30FBE64C51C752F1BB91FDF0C3DD5729D4B0EDCEE34
                                  Malicious:false
                                  C:\Users\user\AppData\Local\Microsoft\Internet Explorer\imagestore\9z4asej\imagestore.dat
                                  File Type:data
                                  MD5:4B237AB12BD5968F394F21842775C20E
                                  SHA1:B86FCE5F3CA38717FDB91D8014FC41921FE8636C
                                  SHA-256:7444664AFA92E56C6DA8735C72D7372B3F36947634E8CB3F473FD0EA8EABF43A
                                  SHA-512:43C6D5221CE08E24CB10C1E8E8E17B2F9213A561DF1DE1CD9009306A26EDF7631E56B655357F9F3B4B8D63610E612485FDC363FCDF2883C72AA58D31AF7FBBA1
                                  Malicious:false
                                  C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\3HOVZAYJ\2[1].png
                                  File Type:PNG image, 102 x 54, 8-bit/color RGB, non-interlaced
                                  MD5:4609792DB7F6857C5A6C20768BC9AEC9
                                  SHA1:93877819862BA977122DC417BB35070D31F207DF
                                  SHA-256:FEBB01F2A1AAF5B96A9BCB3CA2CB75A76EDA0BDE9BAD95F96B0A304CBE240996
                                  SHA-512:46DEE3A16ECAD9325DD4A2F2A68324B12961E527E36B585CF53BA2DD6AB8B3255F9D454FF9CDD1868958A3E7DD1AF2DBB891AF49FFA7F241A20104E46171A493
                                  Malicious:false
                                  C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\3HOVZAYJ\HWBQB79Z.htm
                                  File Type:HTML document text
                                  MD5:E98447C76EFCF241CB662172DFC847CC
                                  SHA1:262D7A5373B0389C199A06B1B290CC772420F6DA
                                  SHA-256:14D1E9561ACF8A5658FCC16302EA596B6F50672C9FFC74B278253A53BCC52964
                                  SHA-512:19AD190BA084D0D4B4CC1121BAB6E600795483A18A55B74D6149315A84D3CDA0D2336F9A92AAE5BB9FC5AAAE14F85986C17AD89F459612D955CF624C104F5F3B
                                  Malicious:false
                                  C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\3HOVZAYJ\iecompatviewlist[1].xml
                                  File Type:XML document text
                                  MD5:9A81C051365882A17E5B7C901CAADB6E
                                  SHA1:96A581D109F9A82A4A55B49AB35A2742FE4ECC83
                                  SHA-256:F3FDCE29E55DFF05EEFFC3E366066C4D600A787F9D602AB5559280F71CC41553
                                  SHA-512:F7CC6082EA71A8301800D3B9A74F7EB2F3E9CC7B04648D3CC8409E9DE941AB59148B7ED72B856EB57288541D12FF06E67518115EDCB3DD899320058E750BEFFF
                                  Malicious:false
                                  C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\3HOVZAYJ\known_providers_download_v1[1].xml
                                  File Type:XML document text
                                  MD5:002D5646771D31D1E7C57990CC020150
                                  SHA1:A28EC731F9106C252F313CCA349A68EF94EE3DE9
                                  SHA-256:1E2E25BF730FF20C89D57AA38F7F34BE7690820E8279B20127D0014DD27B743F
                                  SHA-512:689E90E7D83EEF054A168B98BA2B8D05AB6FF8564E199D4089215AD3FE33440908E687AA9AD7D94468F9F57A4CC19842D53A9CD2F17758BDADF0503DF63629C6
                                  Malicious:false
                                  C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\3HOVZAYJ\signin[1].htm
                                  File Type:data
                                  MD5:B6070F1E2A2594256F0668276E3D2878
                                  SHA1:13AEC49CE801FB988F0994B939CA73D7B044D475
                                  SHA-256:385A1A083C56C14FBCB3135A96A6E044C94588120C417004E8CDDF4F7DC44839
                                  SHA-512:6C3C7F8C10615C75BD2C698AB8176C16D44DC8B21126348050B0FC06FCA12DC32A7F60BD6D929BE3E2B6AC0AFDA84D2A551781F7357FD02D57001CF475E09AA0
                                  Malicious:false
                                  C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\GNNUVO51\favicon[1].ico
                                  File Type:MS Windows icon resource - 6 icons, 16-colors
                                  MD5:12E3DAC858061D088023B2BD48E2FA96
                                  SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                  SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                  SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                  Malicious:false
                                  C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JBDEVYJT\1[1].png
                                  File Type:PNG image, 1365 x 660, 8-bit/color RGBA, non-interlaced
                                  MD5:68F5663F93460E13355377DF0075A0A1
                                  SHA1:15A3442D870D56A54CE3ADE4D2B54B96C17B264E
                                  SHA-256:6C372B7AE3797B2F0CE3242AAAE9415DB9DB940910DAF2B5527F7BECC858BB73
                                  SHA-512:972A1952875522F5DF971CF202E19BE721C2C162810BE12C3BEF272740C7835790B4D36133195A863AB07AFE69F2E3F11E1BCE788C5569A50A9265B50B83BCA2
                                  Malicious:false
                                  C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JBDEVYJT\urlblockindex[1].bin
                                  File Type:data
                                  MD5:FA518E3DFAE8CA3A0E495460FD60C791
                                  SHA1:E4F30E49120657D37267C0162FD4A08934800C69
                                  SHA-256:775853600060162C4B4E5F883F9FD5A278E61C471B3EE1826396B6D129499AA7
                                  SHA-512:D21667F3FB081D39B579178E74E9BB1B6E9A97F2659029C165729A58F1787DC0ADADD980CD026C7A601D416665A81AC13A69E49A6A2FE2FDD0967938AA645C07
                                  Malicious:false
                                  C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Sqm\iesqmdata0.sqm
                                  File Type:data
                                  MD5:BDADD799C5A05CE793EE00BD8FD611AC
                                  SHA1:C0B1074940218C1199EEA62083666188B21CA87F
                                  SHA-256:95BD71F03ABA7EB1C797839B08B3F58577BBEA4C364636EBF1E3575D79E9BDA0
                                  SHA-512:AD471FEA395FCCAF76A2700322A01BC78E8E8C780B2CD3BBE8FCC6E806E34A1F2807F7D1D4A4D890233743C94CF226AE896978E2B191D15B782699C414BD2F7B
                                  Malicious:false

                                  Contacted Domains/Contacted IPs

                                  Contacted Domains

                                  NameIPActiveMaliciousAntivirus Detection
                                  login.microsoftonlineoww.recentviralvideos.com192.99.209.240truefalse

                                  Contacted IPs

                                  • No. of IPs < 25%
                                  • 25% < No. of IPs < 50%
                                  • 50% < No. of IPs < 75%
                                  • 75% < No. of IPs
                                  IPCountryFlagASNASN NameMalicious
                                  192.168.1.16unknown
                                  unknownunknownfalse
                                  192.99.209.240Canada
                                  16276OvhSystemsfalse
                                  8.8.8.8United States
                                  15169GoogleIncfalse

                                  Static File Info

                                  No static file info

                                  Network Behavior

                                  Network Port Distribution

                                  TCP Packets

                                  TimestampSource PortDest PortSource IPDest IP
                                  Sep 6, 2017 13:52:23.392769098 MESZ6148453192.168.1.168.8.8.8
                                  Sep 6, 2017 13:52:24.014022112 MESZ53614848.8.8.8192.168.1.16
                                  Sep 6, 2017 13:52:24.033725023 MESZ49193443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:24.033778906 MESZ44349193192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:24.033914089 MESZ49193443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:24.034641027 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:24.034672022 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:24.034768105 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:24.049309015 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:24.049339056 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:24.050369024 MESZ49193443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:24.050396919 MESZ44349193192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:24.396222115 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:24.396250963 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:24.396260977 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:24.396388054 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:24.403278112 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:24.403414965 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:24.422199965 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:24.422225952 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:24.435801983 MESZ44349193192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:24.435827971 MESZ44349193192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:24.435837030 MESZ44349193192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:24.436016083 MESZ49193443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:24.479715109 MESZ44349193192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:24.479794025 MESZ49193443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:24.498775959 MESZ49193443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:24.498795033 MESZ44349193192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:24.625447035 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:24.625608921 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:24.772187948 MESZ44349193192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:24.772305012 MESZ49193443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:25.172413111 MESZ5479753192.168.1.168.8.8.8
                                  Sep 6, 2017 13:52:25.181849957 MESZ5843553192.168.1.168.8.8.8
                                  Sep 6, 2017 13:52:25.183597088 MESZ5118453192.168.1.168.8.8.8
                                  Sep 6, 2017 13:52:25.534240961 MESZ5163253192.168.1.168.8.8.8
                                  Sep 6, 2017 13:52:25.553536892 MESZ5708653192.168.1.168.8.8.8
                                  Sep 6, 2017 13:52:25.690711021 MESZ53547978.8.8.8192.168.1.16
                                  Sep 6, 2017 13:52:25.698147058 MESZ53584358.8.8.8192.168.1.16
                                  Sep 6, 2017 13:52:25.698219061 MESZ53511848.8.8.8192.168.1.16
                                  Sep 6, 2017 13:52:25.877058029 MESZ53516328.8.8.8192.168.1.16
                                  Sep 6, 2017 13:52:25.882674932 MESZ5847553192.168.1.168.8.8.8
                                  Sep 6, 2017 13:52:26.067970991 MESZ53570868.8.8.8192.168.1.16
                                  Sep 6, 2017 13:52:26.113902092 MESZ6399253192.168.1.168.8.8.8
                                  Sep 6, 2017 13:52:26.281604052 MESZ53584758.8.8.8192.168.1.16
                                  Sep 6, 2017 13:52:26.456163883 MESZ53639928.8.8.8192.168.1.16
                                  Sep 6, 2017 13:52:26.757519960 MESZ5658753192.168.1.168.8.8.8
                                  Sep 6, 2017 13:52:26.767328978 MESZ5665753192.168.1.168.8.8.8
                                  Sep 6, 2017 13:52:27.404139996 MESZ53566578.8.8.8192.168.1.16
                                  Sep 6, 2017 13:52:27.418064117 MESZ6433653192.168.1.168.8.8.8
                                  Sep 6, 2017 13:52:27.579020977 MESZ53565878.8.8.8192.168.1.16
                                  Sep 6, 2017 13:52:27.588234901 MESZ5761853192.168.1.168.8.8.8
                                  Sep 6, 2017 13:52:27.644206047 MESZ5512053192.168.1.168.8.8.8
                                  Sep 6, 2017 13:52:27.648400068 MESZ5588553192.168.1.168.8.8.8
                                  Sep 6, 2017 13:52:27.786320925 MESZ53643368.8.8.8192.168.1.16
                                  Sep 6, 2017 13:52:27.959800005 MESZ53576188.8.8.8192.168.1.16
                                  Sep 6, 2017 13:52:28.173719883 MESZ53551208.8.8.8192.168.1.16
                                  Sep 6, 2017 13:52:28.348623991 MESZ53558858.8.8.8192.168.1.16
                                  Sep 6, 2017 13:52:29.447500944 MESZ6222853192.168.1.168.8.8.8
                                  Sep 6, 2017 13:52:29.801767111 MESZ53622288.8.8.8192.168.1.16
                                  Sep 6, 2017 13:52:29.892971992 MESZ6030453192.168.1.168.8.8.8
                                  Sep 6, 2017 13:52:30.157535076 MESZ6525353192.168.1.168.8.8.8
                                  Sep 6, 2017 13:52:30.238214016 MESZ53603048.8.8.8192.168.1.16
                                  Sep 6, 2017 13:52:30.532349110 MESZ5051853192.168.1.168.8.8.8
                                  Sep 6, 2017 13:52:30.880280018 MESZ53505188.8.8.8192.168.1.16
                                  Sep 6, 2017 13:52:30.886785984 MESZ5288853192.168.1.168.8.8.8
                                  Sep 6, 2017 13:52:31.049664974 MESZ53652538.8.8.8192.168.1.16
                                  Sep 6, 2017 13:52:31.054238081 MESZ6213653192.168.1.168.8.8.8
                                  Sep 6, 2017 13:52:31.253977060 MESZ53528888.8.8.8192.168.1.16
                                  Sep 6, 2017 13:52:31.471843004 MESZ53621368.8.8.8192.168.1.16
                                  Sep 6, 2017 13:52:31.835352898 MESZ5753353192.168.1.168.8.8.8
                                  Sep 6, 2017 13:52:32.179459095 MESZ49193443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:32.179486036 MESZ44349193192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:32.186080933 MESZ53575338.8.8.8192.168.1.16
                                  Sep 6, 2017 13:52:32.737185955 MESZ6062453192.168.1.168.8.8.8
                                  Sep 6, 2017 13:52:32.903146029 MESZ44349193192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:32.903467894 MESZ49193443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:33.103164911 MESZ53606248.8.8.8192.168.1.16
                                  Sep 6, 2017 13:52:33.127254963 MESZ5422553192.168.1.168.8.8.8
                                  Sep 6, 2017 13:52:33.304553032 MESZ49193443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:33.304590940 MESZ44349193192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:33.467686892 MESZ53542258.8.8.8192.168.1.16
                                  Sep 6, 2017 13:52:33.627917051 MESZ44349193192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:33.627928019 MESZ44349193192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:33.628041029 MESZ49193443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:33.629359007 MESZ44349193192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:33.629368067 MESZ44349193192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:33.629375935 MESZ44349193192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:33.629966021 MESZ49193443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:33.634957075 MESZ44349193192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:33.634979010 MESZ44349193192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:33.635066986 MESZ49193443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:33.652954102 MESZ44349193192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:33.653003931 MESZ44349193192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:33.653023005 MESZ44349193192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:33.653170109 MESZ49193443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:33.671128035 MESZ44349193192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:33.671156883 MESZ44349193192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:33.671237946 MESZ49193443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:33.807218075 MESZ44349193192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:33.807248116 MESZ44349193192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:33.807373047 MESZ49193443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:33.824516058 MESZ49193443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:33.973032951 MESZ49193443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:33.973062992 MESZ44349193192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:33.998199940 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:33.998229027 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.183036089 MESZ44349193192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.183197021 MESZ49193443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.285550117 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.285582066 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.285602093 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.285634995 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.285672903 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.286761045 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.286786079 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.287139893 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.288954973 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.289504051 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.296056032 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.296089888 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.296401978 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.336926937 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.336967945 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.337184906 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.345705986 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.345834017 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.423034906 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.423067093 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.423249006 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.423403025 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.423687935 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.423705101 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.423723936 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.423784018 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.430210114 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.430243969 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.430259943 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.430556059 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.431229115 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.431261063 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.431271076 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.431370974 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.431444883 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.431761026 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.431827068 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.431895971 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.431926012 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.431941032 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.432044029 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.432061911 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.432209969 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.432238102 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.433825016 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.438359022 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.438870907 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.486943007 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.486988068 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.487081051 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.566889048 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.566925049 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.566935062 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.567154884 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.567327023 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.567368031 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.567790031 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.567806959 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.567873001 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.567903042 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.568553925 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.568581104 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.569978952 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.569998026 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.570106983 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.570131063 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.570961952 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.573920965 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.573944092 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.574117899 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.574829102 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.574847937 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.575017929 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.575422049 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.575546026 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.575603008 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.575619936 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.575977087 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.578232050 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.578252077 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.578263998 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.578280926 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.578342915 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.578361034 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.578797102 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.581407070 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.581425905 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.581435919 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.581568003 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.583255053 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.583275080 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.583375931 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.583386898 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.583744049 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.583761930 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.583872080 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.583873987 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.583889961 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.583904028 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.584515095 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.594837904 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.594868898 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.594877958 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.595154047 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.597594976 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.597615957 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.597744942 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.602540970 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.602570057 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.602579117 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.602886915 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.618894100 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.619169950 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.626008034 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.626039028 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.626352072 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.700259924 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.700304985 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.700313091 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.700608015 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.700654030 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.700692892 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.700875044 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.700901031 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.701082945 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.701112032 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.701118946 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.701201916 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.701262951 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.701886892 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.707963943 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.707976103 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.708240986 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.708631992 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.708642960 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.708690882 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.708698034 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.708703995 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.708826065 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.709197998 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.709249973 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.709256887 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.709330082 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.709351063 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.709444046 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.709515095 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.709523916 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.711038113 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.713479042 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.715718985 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.715733051 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.715881109 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.716892958 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.716933012 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.716942072 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.717190027 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.717433929 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.717449903 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.717597008 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.717907906 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.717961073 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.717983961 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.717997074 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.718034029 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.718099117 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.718115091 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.718127012 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.718139887 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.718583107 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.718736887 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.718765020 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.718847036 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.720558882 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.722843885 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.722863913 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.722940922 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.748291016 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.748323917 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.748337030 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.748529911 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.748610020 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.748634100 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.748797894 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.748981953 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.749001026 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.749020100 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.749080896 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.751009941 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.756875992 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.757138968 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.757582903 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.757599115 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.757607937 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.757783890 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.757816076 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.758434057 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.767975092 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.768002033 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.768270016 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.769264936 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.769285917 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.769447088 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.770736933 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.771068096 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.771874905 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.771892071 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.771905899 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.772018909 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.772519112 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.772646904 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.773118973 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.773143053 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.773166895 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.773277044 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.773420095 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.773796082 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.773960114 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.774034977 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.774054050 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.774065018 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.774183989 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.774413109 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.774440050 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.774905920 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.776613951 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.784660101 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.784693003 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.784845114 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.786338091 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.786498070 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.787039042 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.787168980 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.800542116 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.800575972 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.800601006 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.800770044 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.802870989 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.802891970 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.803109884 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.816309929 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.816339016 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.816602945 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.839054108 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.839082003 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.839091063 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.839101076 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.839312077 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.839349031 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.839529037 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.839544058 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.839773893 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.839791059 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.839803934 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.839936018 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.840023041 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.840296030 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.840312004 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.840358019 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.840382099 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.840549946 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.840981007 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.841010094 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.842585087 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.844206095 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.846201897 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.846225023 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.846232891 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.846337080 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.863431931 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.863464117 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.863715887 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.864108086 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.864253044 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.864686012 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.864706039 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.864869118 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.869875908 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.869899988 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.869909048 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.869982958 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.870024920 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.870151043 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.870166063 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.870188951 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.870193005 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.870230913 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.870351076 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.870368004 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.870496035 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.870511055 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.870522022 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.870533943 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.870690107 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.870723009 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.871135950 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.871157885 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.871290922 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.871315002 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.872539043 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.875319004 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.877595901 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.877630949 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.877744913 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.887764931 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.887794971 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.887804031 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.888011932 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.888313055 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.888334990 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.888408899 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.888592005 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.888611078 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.888622999 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.888638020 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.888758898 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.888773918 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.888895988 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.888928890 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.888993979 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.889010906 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.889024019 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.889038086 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.891743898 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.891773939 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.892227888 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.893631935 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.894771099 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.894922018 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.895843029 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.895865917 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.895996094 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.896297932 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.896315098 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.896423101 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.896512032 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.896529913 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.896541119 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.896858931 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.897011042 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.897037983 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.897450924 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.897474051 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.897488117 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.897624969 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.897674084 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.897834063 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.897850037 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.897948980 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.898046017 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.898132086 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.899245977 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.900899887 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.901829958 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.901940107 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.909015894 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.909040928 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.909049034 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.909274101 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.919344902 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.919374943 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.919390917 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.919562101 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.926335096 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.926363945 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.926373005 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.926624060 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.935709953 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.935743093 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.936053038 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.936141968 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.936158895 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.936568022 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.936587095 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.936618090 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.936887980 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.936903954 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.937030077 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.937086105 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.937100887 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.937349081 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.937366009 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.937467098 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.937540054 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.937556028 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.937902927 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.937917948 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.937928915 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.938095093 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.942713976 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.942738056 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.943389893 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.943733931 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.943756104 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.943882942 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.944154024 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.944252968 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.944827080 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.944849968 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.944859028 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.944869041 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.944895029 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.945010900 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.945044994 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.945437908 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.945461035 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.945622921 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.945648909 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.947868109 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.950817108 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.950839996 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.950849056 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.951016903 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.973189116 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.973412037 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.973625898 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.973649025 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.973660946 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.974036932 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.974178076 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.974200010 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.974211931 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.976614952 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.980307102 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.980329037 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.980545998 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.984103918 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.984126091 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.984133959 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.984332085 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.984493971 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.984510899 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.984529972 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.984929085 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.985213995 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.985235929 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.985251904 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.985369921 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.985431910 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.985449076 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.985460043 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.985578060 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.985594988 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.986654997 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.986677885 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.986689091 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.986824036 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.986854076 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.987807035 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.987828016 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.988045931 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.988240957 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.988260031 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.988282919 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.988308907 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.988811970 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.989584923 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.992072105 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.992115974 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.992156982 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.992207050 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.992259026 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.992275000 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.992697954 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.992722034 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.993037939 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.993172884 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.993196964 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.993911028 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.993932962 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.994056940 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.994085073 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.994967937 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.994990110 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.995101929 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:34.995129108 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:34.996556044 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.002756119 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.002779007 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.002787113 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.002918959 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.015980959 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.016005039 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.016014099 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.016140938 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.031254053 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.031275988 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.031359911 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.032339096 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.032361031 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.032370090 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.032378912 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.032478094 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.032495022 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.032721996 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.032749891 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.032759905 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.032824993 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.033801079 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.033823013 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.033830881 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.033891916 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.034631014 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.034655094 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.034733057 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.034833908 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.034852028 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.034862995 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.034996986 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.035110950 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.035130024 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.035207033 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.035223007 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.035692930 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.035794973 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.039320946 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.039345026 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.039372921 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.039518118 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.039535999 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.040273905 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.040395021 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.040477991 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.040496111 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.040507078 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.040518999 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.044497013 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.044512987 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.047379971 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.047403097 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.047527075 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.047548056 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.048608065 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.052788973 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.059212923 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.059235096 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.059376001 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.059489012 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.059504986 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.059515953 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.059851885 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.059870005 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.059880018 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.059906960 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.059957027 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.060955048 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.066122055 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.066145897 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.066312075 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.080497026 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.080614090 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.080708027 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.080725908 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.080737114 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.081881046 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.081904888 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.081912994 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.082014084 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.082288027 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.082304955 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.082314014 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.082340002 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.082442999 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.082457066 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.082473040 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.082489014 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.083538055 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.083661079 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.083678007 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.083695889 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.083717108 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.083988905 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.084100962 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.084119081 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.084168911 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.084184885 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.084520102 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.084541082 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.087635994 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.087658882 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.087785959 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.087806940 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.090949059 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.090969086 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.092170954 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.094818115 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.094841003 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.094849110 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.094964027 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.095978022 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.104665041 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.104688883 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.104706049 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.104811907 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.108627081 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.108864069 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.108886003 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.108902931 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.108993053 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.115358114 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.115381002 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.115389109 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.115515947 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.130875111 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.130898952 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.130912066 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.130990028 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.131499052 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.131521940 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.131531000 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.131629944 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.131639004 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.131654978 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.131670952 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.132455111 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.132498026 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.132523060 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.132627964 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.132648945 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.132863045 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.132884026 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.133337021 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.133348942 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.133371115 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.133403063 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.133513927 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.133529902 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.133688927 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.133706093 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.133809090 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.133827925 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.133903027 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.133919954 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.134099960 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.134116888 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.134128094 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.134221077 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.134236097 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.134612083 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.134687901 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.137473106 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.137496948 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.137505054 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.138639927 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.138664007 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.138793945 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.138811111 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.139133930 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.145700932 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.145725965 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.146045923 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.152790070 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.152797937 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.152801991 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.152988911 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.161802053 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.161833048 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.161840916 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.162156105 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.176884890 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.176924944 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.176955938 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.177072048 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.177093983 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.177144051 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.177243948 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.177264929 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.177685022 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.179373026 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.179399967 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.179408073 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.179923058 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.180850983 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.180872917 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.180881023 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.181215048 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.181339025 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.181355953 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.181365967 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.181449890 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.181464911 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.182167053 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.182281017 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.182301998 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.182430029 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.182447910 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.182460070 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.182473898 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.182693958 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.182781935 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.182797909 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.183129072 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.183151007 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.183156013 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.183178902 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.183609009 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.183789015 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.184053898 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.184521914 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.186005116 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.186028004 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.186037064 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.186045885 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.186065912 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.186151981 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.186173916 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.186551094 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.192374945 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.192397118 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.192405939 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.192476034 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.209583044 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.209608078 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.209613085 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.209903955 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.211987972 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.212009907 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.212018013 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.212192059 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.218537092 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.218683004 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.225457907 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.225480080 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.225493908 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.225765944 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.227281094 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.227310896 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.227319002 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.227405071 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.227435112 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.227458954 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.227473021 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.227560997 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.227576017 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.228518009 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.228540897 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.229311943 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.229334116 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.229341984 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.229441881 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.229460955 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.229868889 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.230711937 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.230734110 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.230743885 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.230866909 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.230882883 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.231039047 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.231053114 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.231062889 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.231148958 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.231174946 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.231479883 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.231563091 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.231614113 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.232382059 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.232409000 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.232419968 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.232450008 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.232470989 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.232537031 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.232558966 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.233694077 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.233860016 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.233882904 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.233894110 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.234025955 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.234041929 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.234090090 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.234112978 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.234505892 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.235304117 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.235618114 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.235723972 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.240689993 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.240712881 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.240724087 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.240948915 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.250746965 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.250768900 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.250777006 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.251092911 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.274473906 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.274497032 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.274504900 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.274599075 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.276945114 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.276968002 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.276976109 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.277319908 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.277340889 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.277502060 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.277523041 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.277728081 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.277749062 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.278033972 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.278054953 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.278168917 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.278188944 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.278290033 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.278306961 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.278441906 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.278458118 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.278467894 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.278568983 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.278593063 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.278683901 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.280536890 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.280559063 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.280569077 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.280592918 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.280611992 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.280668020 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.280694008 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.280802965 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.280817986 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.280828953 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.280993938 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.281016111 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.281064987 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.281081915 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.281426907 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.281445980 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.281867981 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.282147884 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.283327103 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.283349037 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.283356905 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.283463955 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.298683882 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.298707008 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.298722029 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.298856974 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.298906088 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.298923016 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.299237967 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.299237967 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.299254894 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.299267054 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.299474001 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.299493074 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.299756050 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.299773932 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.300489902 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.306113958 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.306135893 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.306148052 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.306288004 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.315026045 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.315047979 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.315056086 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.315222979 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.323638916 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.323659897 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.323668957 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.323877096 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.325139999 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.325160980 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.325169086 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.325303078 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.325335026 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.325380087 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.326350927 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.326391935 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.326404095 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.326417923 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.326431036 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.326515913 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.326541901 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.326560020 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.326581001 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.326718092 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.326977015 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.327002048 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.327462912 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.328366041 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.328399897 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.328596115 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.328614950 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.328707933 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.328739882 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.328953028 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.330635071 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.330657005 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.330787897 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.330813885 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.331748962 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.349425077 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.349448919 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.349457026 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.349656105 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.349673986 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.349711895 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.349761009 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.350208044 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.350239992 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.352560043 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.356573105 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.356600046 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.356609106 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.356810093 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.363759995 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.363785028 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.363792896 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.364026070 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.364890099 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.364914894 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.364923954 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.365120888 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.365474939 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.365499973 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.365508080 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.365722895 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.365762949 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.368344069 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.375571012 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.375597954 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.375606060 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.375830889 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.376919985 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.377116919 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.377568960 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.377588987 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.377597094 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.377799034 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.377959967 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.377978086 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.377985001 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.378379107 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.378413916 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.378776073 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.378801107 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.378835917 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.378869057 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.378891945 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.378915071 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.379090071 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.379107952 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.379118919 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.379220009 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.379235983 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.379321098 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.379358053 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.379511118 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.379530907 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.380537987 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.380568981 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.382224083 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.383780003 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.386181116 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.386507034 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.393510103 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.393785954 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.398297071 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.398322105 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.398329973 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.398498058 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.398515940 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.398612976 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.398683071 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.398703098 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.398724079 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.399224043 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.399249077 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.399249077 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.399259090 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.399275064 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.399626017 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.399652004 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.400517941 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.400671005 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.400695086 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.400702000 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.401896000 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.416141987 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.416165113 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.416172981 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.416412115 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.420687914 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.420713902 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.420722008 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.421021938 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.421612978 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.421638966 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.421648026 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.421886921 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.422218084 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.422241926 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.422399998 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.423235893 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.423259974 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.423268080 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.423367023 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.424158096 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.424180031 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.424189091 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.424314976 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.424909115 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.424932003 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.424940109 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.425092936 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.425446033 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.425467014 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.425478935 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.425698042 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.425734043 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.426117897 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.427396059 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.430342913 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.430367947 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.430377007 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.430525064 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.437614918 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.437643051 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.437652111 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.437875986 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.444901943 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.444926977 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.444935083 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.445136070 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.446849108 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.446873903 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.446883917 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.446990013 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.447006941 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.447014093 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.447066069 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.447108984 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.447129965 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.447622061 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.447650909 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.448559046 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.451915979 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.452081919 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.459005117 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.459029913 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.459038973 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.459188938 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.469605923 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.469630003 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.469639063 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.469753981 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.469772100 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.469803095 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.469840050 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.470029116 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.470046997 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.470242977 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.470273972 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.470568895 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.470601082 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.470647097 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.470757008 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.470760107 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.470776081 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.470792055 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.472613096 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.474965096 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.476960897 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.477118015 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.477135897 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.477149010 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.477174044 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.477210045 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.477474928 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.477490902 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.477641106 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.477673054 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.480252981 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.484652996 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.484674931 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.484683990 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.484885931 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.492995024 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.493019104 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.493027925 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.493168116 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.493602991 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.493624926 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.493633032 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.493782997 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.494448900 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.494469881 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.494478941 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.494597912 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.495100021 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.495119095 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.495126963 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.495136976 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.495276928 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.495306015 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.496541977 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.498771906 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.501454115 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.501477003 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.501660109 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.516206980 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.516232967 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.516242027 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.516459942 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.518062115 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.518085003 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.518094063 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.518224001 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.518229961 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.518259048 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.518279076 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.518407106 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.518423080 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.519005060 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.519037008 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.519429922 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.519454002 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.519582987 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.519608021 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.519846916 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.519860983 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.519994974 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.520025969 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.520095110 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.520108938 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.520272017 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.520299911 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.520313978 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.520454884 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.520482063 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.520863056 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.521689892 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.521847963 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.521867037 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.522114992 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.522145987 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.522583961 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.523313046 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.523334980 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.523363113 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.523499012 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.523616076 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.530361891 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.530392885 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.530401945 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.530519009 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.542846918 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.543004990 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.543241024 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.543262959 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.543275118 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.543389082 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.543392897 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.543406010 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.543422937 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.543855906 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.549973965 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.549995899 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.550004005 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.550147057 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.558868885 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.558891058 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.558900118 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.559092999 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.564732075 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.564754963 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.564763069 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.564980984 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.567075014 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.567306042 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.567619085 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.567648888 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.567656994 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.567796946 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.567933083 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.567950964 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.567962885 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.568285942 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.569134951 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.569156885 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.569165945 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.569307089 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.569675922 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.569698095 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.569706917 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.569825888 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.569828987 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.569845915 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.569864035 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.569972038 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.569988012 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.570389986 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.570405960 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.570414066 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.570575953 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.570605993 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.570630074 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.570647955 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.571110010 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.571137905 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.571285009 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.571533918 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.571561098 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.572048903 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.572567940 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.586452007 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.586474895 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.586483002 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.586694956 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.600423098 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.600481033 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.600495100 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.600606918 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.600622892 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.600681067 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.600719929 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.601346016 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.601367950 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.601546049 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.601577044 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.602161884 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.610070944 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.610289097 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.624766111 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.624788046 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.624795914 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.624967098 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.625346899 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.625368118 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.625376940 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.625524044 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.625679016 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.625696898 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.625708103 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.626254082 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.626276016 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.626441956 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.626449108 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.626471043 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.626692057 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.626708984 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.626836061 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.626863956 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.628669977 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.630867958 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.632752895 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.632775068 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.632783890 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.632983923 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.642038107 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.642059088 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.642067909 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.642270088 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.643609047 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.643630981 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.643640041 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.643791914 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.644123077 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.644241095 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.644285917 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.644304037 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.644315958 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.644412994 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.644428015 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.645059109 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.645081043 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.645088911 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.645155907 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.645191908 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.645351887 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.645370960 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.645544052 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.645566940 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.645576954 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.645591021 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.645601988 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.645728111 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.645761013 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.648212910 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.649460077 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.650135040 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.650158882 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.650271893 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.658035994 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.658056974 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.658066034 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.658268929 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.678893089 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.678915024 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.678922892 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.679152012 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.681413889 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.681436062 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.681444883 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.681644917 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.682344913 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.682365894 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.682374954 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.682461023 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.682476997 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.682588100 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.682626963 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.683975935 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.683996916 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.684143066 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.684171915 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.684566975 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.684591055 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.685134888 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.685293913 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.685316086 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.685849905 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.686018944 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.686042070 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.686053038 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.686297894 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.687064886 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.687088013 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.687097073 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.687519073 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.687638998 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.688527107 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.688556910 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.688572884 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.688692093 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.689758062 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.689779997 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.689893961 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.690568924 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.690591097 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.690598965 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.690912962 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.691190958 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.691210032 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.691220999 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.691328049 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.692936897 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.693654060 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.693675995 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.693684101 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.693818092 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.695353031 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.695374966 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.695385933 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.695501089 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.695605993 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.696558952 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.700764894 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.700786114 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.700793982 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.700993061 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.707983971 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.708004951 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.708014011 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.708240032 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.728565931 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.728588104 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.728595972 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.728837013 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.728852987 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.728868961 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.728935003 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.729376078 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.729396105 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.729559898 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.729593992 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.730990887 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.733999014 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.734107018 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.734124899 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.734159946 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.734189034 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.734383106 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.734396935 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.734950066 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.734985113 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.734993935 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.735125065 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.735136986 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.735141993 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.735183954 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.736046076 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.736077070 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.736171961 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.736186981 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.736202002 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.736201048 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.736233950 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.738158941 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.740197897 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.742016077 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.742041111 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.742048979 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.742109060 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.742181063 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.742198944 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.742217064 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.742341995 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.742357969 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.742443085 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.742456913 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.742465973 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.742468119 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.742486000 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.742891073 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.743105888 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.749293089 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.749515057 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.750577927 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.750602007 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.750610113 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.750677109 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.756412983 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.756648064 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.763525009 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.763550043 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.763569117 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.763851881 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.772172928 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.772198915 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.772206068 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.772516012 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.781879902 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.781903982 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.781912088 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.782202005 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.782416105 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.782438040 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.782445908 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.782582045 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.782747984 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.782756090 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.782763958 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.782804012 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.783714056 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.783740044 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.783870935 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.783910036 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.784533024 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.784727097 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.784743071 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.784750938 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.785209894 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.785307884 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.785330057 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.785341978 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.785476923 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.785492897 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.785624027 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.785650969 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.785681963 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.785692930 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.786520004 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.786547899 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.787786007 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.789215088 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.789288044 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.790074110 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.790091038 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.790096045 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.790236950 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.797122955 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.797147989 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.797157049 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.797245979 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.804171085 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.804316998 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.807890892 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.807914972 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.807924032 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.807990074 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.808305979 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.808319092 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.808324099 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.808456898 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.814749002 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.814837933 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.821770906 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.821796894 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.821805954 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.821914911 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.830426931 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.830449104 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.830457926 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.830617905 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.830621004 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.830635071 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.830651999 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.830672979 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.830693007 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.831418037 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.831434965 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.832480907 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.836385012 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.836538076 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.838202000 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.838226080 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.838233948 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.838332891 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.838547945 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.838563919 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.838571072 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.838660002 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.838673115 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.840910912 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.852621078 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.852643967 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.852708101 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.874943018 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.882674932 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.882702112 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:35.888535023 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:35.889908075 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:36.195434093 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:36.195468903 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:36.407063961 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:36.407097101 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:36.407107115 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:36.407429934 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:36.408339977 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:36.408361912 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:36.408370972 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:36.408586979 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:36.422079086 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:36.422112942 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:36.422122002 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:36.422378063 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:36.444618940 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:36.444653034 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:36.444943905 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:36.468508005 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:36.468549967 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:36.468559027 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:36.468796015 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:36.495722055 MESZ44349194192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:36.496115923 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:39.180628061 MESZ44349193192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:39.180792093 MESZ49193443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:39.265692949 MESZ44349193192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:39.265825987 MESZ49193443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:39.697403908 MESZ49193443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:39.697477102 MESZ44349193192.99.209.240192.168.1.16
                                  Sep 6, 2017 13:52:40.486758947 MESZ49194443192.168.1.16192.99.209.240
                                  Sep 6, 2017 13:52:50.318650007 MESZ6265153192.168.1.168.8.8.8
                                  Sep 6, 2017 13:52:50.358627081 MESZ4925453192.168.1.168.8.8.8
                                  Sep 6, 2017 13:52:50.671888113 MESZ53626518.8.8.8192.168.1.16
                                  Sep 6, 2017 13:52:50.858079910 MESZ53492548.8.8.8192.168.1.16
                                  Sep 6, 2017 13:52:51.731813908 MESZ5810153192.168.1.168.8.8.8
                                  Sep 6, 2017 13:52:52.088674068 MESZ53581018.8.8.8192.168.1.16
                                  Sep 6, 2017 13:52:52.099086046 MESZ5663253192.168.1.168.8.8.8
                                  Sep 6, 2017 13:52:52.453605890 MESZ53566328.8.8.8192.168.1.16
                                  Sep 6, 2017 13:52:53.287693024 MESZ5121953192.168.1.168.8.8.8
                                  Sep 6, 2017 13:52:53.648823023 MESZ53512198.8.8.8192.168.1.16
                                  Sep 6, 2017 13:52:53.658226013 MESZ6550653192.168.1.168.8.8.8
                                  Sep 6, 2017 13:52:54.000808001 MESZ53655068.8.8.8192.168.1.16
                                  Sep 6, 2017 13:52:54.696275949 MESZ6314253192.168.1.168.8.8.8
                                  Sep 6, 2017 13:52:55.041570902 MESZ53631428.8.8.8192.168.1.16
                                  Sep 6, 2017 13:52:55.050159931 MESZ5471653192.168.1.168.8.8.8
                                  Sep 6, 2017 13:52:55.397008896 MESZ53547168.8.8.8192.168.1.16

                                  UDP Packets

                                  TimestampSource PortDest PortSource IPDest IP
                                  Sep 6, 2017 13:52:23.392769098 MESZ6148453192.168.1.168.8.8.8
                                  Sep 6, 2017 13:52:24.014022112 MESZ53614848.8.8.8192.168.1.16
                                  Sep 6, 2017 13:52:25.172413111 MESZ5479753192.168.1.168.8.8.8
                                  Sep 6, 2017 13:52:25.181849957 MESZ5843553192.168.1.168.8.8.8
                                  Sep 6, 2017 13:52:25.183597088 MESZ5118453192.168.1.168.8.8.8
                                  Sep 6, 2017 13:52:25.534240961 MESZ5163253192.168.1.168.8.8.8
                                  Sep 6, 2017 13:52:25.553536892 MESZ5708653192.168.1.168.8.8.8
                                  Sep 6, 2017 13:52:25.690711021 MESZ53547978.8.8.8192.168.1.16
                                  Sep 6, 2017 13:52:25.698147058 MESZ53584358.8.8.8192.168.1.16
                                  Sep 6, 2017 13:52:25.698219061 MESZ53511848.8.8.8192.168.1.16
                                  Sep 6, 2017 13:52:25.877058029 MESZ53516328.8.8.8192.168.1.16
                                  Sep 6, 2017 13:52:25.882674932 MESZ5847553192.168.1.168.8.8.8
                                  Sep 6, 2017 13:52:26.067970991 MESZ53570868.8.8.8192.168.1.16
                                  Sep 6, 2017 13:52:26.113902092 MESZ6399253192.168.1.168.8.8.8
                                  Sep 6, 2017 13:52:26.281604052 MESZ53584758.8.8.8192.168.1.16
                                  Sep 6, 2017 13:52:26.456163883 MESZ53639928.8.8.8192.168.1.16
                                  Sep 6, 2017 13:52:26.757519960 MESZ5658753192.168.1.168.8.8.8
                                  Sep 6, 2017 13:52:26.767328978 MESZ5665753192.168.1.168.8.8.8
                                  Sep 6, 2017 13:52:27.404139996 MESZ53566578.8.8.8192.168.1.16
                                  Sep 6, 2017 13:52:27.418064117 MESZ6433653192.168.1.168.8.8.8
                                  Sep 6, 2017 13:52:27.579020977 MESZ53565878.8.8.8192.168.1.16
                                  Sep 6, 2017 13:52:27.588234901 MESZ5761853192.168.1.168.8.8.8
                                  Sep 6, 2017 13:52:27.644206047 MESZ5512053192.168.1.168.8.8.8
                                  Sep 6, 2017 13:52:27.648400068 MESZ5588553192.168.1.168.8.8.8
                                  Sep 6, 2017 13:52:27.786320925 MESZ53643368.8.8.8192.168.1.16
                                  Sep 6, 2017 13:52:27.959800005 MESZ53576188.8.8.8192.168.1.16
                                  Sep 6, 2017 13:52:28.173719883 MESZ53551208.8.8.8192.168.1.16
                                  Sep 6, 2017 13:52:28.348623991 MESZ53558858.8.8.8192.168.1.16
                                  Sep 6, 2017 13:52:29.447500944 MESZ6222853192.168.1.168.8.8.8
                                  Sep 6, 2017 13:52:29.801767111 MESZ53622288.8.8.8192.168.1.16
                                  Sep 6, 2017 13:52:29.892971992 MESZ6030453192.168.1.168.8.8.8
                                  Sep 6, 2017 13:52:30.157535076 MESZ6525353192.168.1.168.8.8.8
                                  Sep 6, 2017 13:52:30.238214016 MESZ53603048.8.8.8192.168.1.16
                                  Sep 6, 2017 13:52:30.532349110 MESZ5051853192.168.1.168.8.8.8
                                  Sep 6, 2017 13:52:30.880280018 MESZ53505188.8.8.8192.168.1.16
                                  Sep 6, 2017 13:52:30.886785984 MESZ5288853192.168.1.168.8.8.8
                                  Sep 6, 2017 13:52:31.049664974 MESZ53652538.8.8.8192.168.1.16
                                  Sep 6, 2017 13:52:31.054238081 MESZ6213653192.168.1.168.8.8.8
                                  Sep 6, 2017 13:52:31.253977060 MESZ53528888.8.8.8192.168.1.16
                                  Sep 6, 2017 13:52:31.471843004 MESZ53621368.8.8.8192.168.1.16
                                  Sep 6, 2017 13:52:31.835352898 MESZ5753353192.168.1.168.8.8.8
                                  Sep 6, 2017 13:52:32.186080933 MESZ53575338.8.8.8192.168.1.16
                                  Sep 6, 2017 13:52:32.737185955 MESZ6062453192.168.1.168.8.8.8
                                  Sep 6, 2017 13:52:33.103164911 MESZ53606248.8.8.8192.168.1.16
                                  Sep 6, 2017 13:52:33.127254963 MESZ5422553192.168.1.168.8.8.8
                                  Sep 6, 2017 13:52:33.467686892 MESZ53542258.8.8.8192.168.1.16
                                  Sep 6, 2017 13:52:50.318650007 MESZ6265153192.168.1.168.8.8.8
                                  Sep 6, 2017 13:52:50.358627081 MESZ4925453192.168.1.168.8.8.8
                                  Sep 6, 2017 13:52:50.671888113 MESZ53626518.8.8.8192.168.1.16
                                  Sep 6, 2017 13:52:50.858079910 MESZ53492548.8.8.8192.168.1.16
                                  Sep 6, 2017 13:52:51.731813908 MESZ5810153192.168.1.168.8.8.8
                                  Sep 6, 2017 13:52:52.088674068 MESZ53581018.8.8.8192.168.1.16
                                  Sep 6, 2017 13:52:52.099086046 MESZ5663253192.168.1.168.8.8.8
                                  Sep 6, 2017 13:52:52.453605890 MESZ53566328.8.8.8192.168.1.16
                                  Sep 6, 2017 13:52:53.287693024 MESZ5121953192.168.1.168.8.8.8
                                  Sep 6, 2017 13:52:53.648823023 MESZ53512198.8.8.8192.168.1.16
                                  Sep 6, 2017 13:52:53.658226013 MESZ6550653192.168.1.168.8.8.8
                                  Sep 6, 2017 13:52:54.000808001 MESZ53655068.8.8.8192.168.1.16
                                  Sep 6, 2017 13:52:54.696275949 MESZ6314253192.168.1.168.8.8.8
                                  Sep 6, 2017 13:52:55.041570902 MESZ53631428.8.8.8192.168.1.16
                                  Sep 6, 2017 13:52:55.050159931 MESZ5471653192.168.1.168.8.8.8
                                  Sep 6, 2017 13:52:55.397008896 MESZ53547168.8.8.8192.168.1.16

                                  DNS Queries

                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                  Sep 6, 2017 13:52:23.392769098 MESZ192.168.1.168.8.8.80x7d20Standard query (0)login.microsoftonlineoww.recentviralvideos.comA (IP address)IN (0x0001)

                                  DNS Answers

                                  TimestampSource IPDest IPTrans IDReplay CodeNameCNameAddressTypeClass
                                  Sep 6, 2017 13:52:24.014022112 MESZ8.8.8.8192.168.1.160x7d20No error (0)login.microsoftonlineoww.recentviralvideos.com192.99.209.240A (IP address)IN (0x0001)

                                  HTTPS Packets

                                  TimestampSource PortDest PortSource IPDest IPSubjectIssuerNot BeforeNot AfterRaw
                                  Sep 6, 2017 13:52:24.396250963 MESZ44349194192.99.209.240192.168.1.16CN=login.microsoftonlineoww.recentviralvideos.comCN=Let's Encrypt Authority X3, O=Let's Encrypt, C=USTue Sep 05 14:32:00 CEST 2017Mon Dec 04 13:32:00 CET 2017[[ Version: V3 Subject: CN=login.microsoftonlineoww.recentviralvideos.com Signature Algorithm: SHA256withRSA, OID = 1.2.840.113549.1.1.11 Key: Sun RSA public key, 2048 bits modulus: 20375609577201722992172068860808440511612355749828263258365744308181420724550977451333984507475677520987322519028560012360916340773403097426860977830024568254732573383338305838498286464250697707629661606673342999096083350720456304485373876068676101082787843438110964397018175745924142069983180522557525376373605683380229270082039591879069509296678921888690899425307373074216607833267938705780839972228872097340310890507352574254691860177513788418519177417140642008656259547186777330968873799934896437334968137898392224237413137786795174832788678265644798257763714599203907898604775415108241187674117854925799073207091 public exponent: 65537 Validity: [From: Tue Sep 05 14:32:00 CEST 2017, To: Mon Dec 04 13:32:00 CET 2017] Issuer: CN=Let's Encrypt Authority X3, O=Let's Encrypt, C=US SerialNumber: [ 03d0f419 0b688cba 74cc56be 71aa2c27 45c7]Certificate Extensions: 8[1]: ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=falseAuthorityInfoAccess [ [ accessMethod: ocsp accessLocation: URIName: http://ocsp.int-x3.letsencrypt.org, accessMethod: caIssuers accessLocation: URIName: http://cert.int-x3.letsencrypt.org/]][2]: ObjectId: 2.5.29.35 Criticality=falseAuthorityKeyIdentifier [KeyIdentifier [0000: A8 4A 6A 63 04 7D DD BA E6 D1 39 B7 A6 45 65 EF .Jjc......9..Ee.0010: F3 A8 EC A1 ....]][3]: ObjectId: 2.5.29.19 Criticality=trueBasicConstraints:[ CA:false PathLen: undefined][4]: ObjectId: 2.5.29.32 Criticality=falseCertificatePolicies [ [CertificatePolicyId: [2.23.140.1.2.1][] ] [CertificatePolicyId: [1.3.6.1.4.1.44947.1.1.1][PolicyQualifierInfo: [ qualifierID: 1.3.6.1.5.5.7.2.1 qualifier: 0000: 16 1A 68 74 74 70 3A 2F 2F 63 70 73 2E 6C 65 74 ..http://cps.let0010: 73 65 6E 63 72 79 70 74 2E 6F 72 67 sencrypt.org], PolicyQualifierInfo: [ qualifierID: 1.3.6.1.5.5.7.2.2 qualifier: 0000: 30 81 9E 0C 81 9B 54 68 69 73 20 43 65 72 74 69 0.....This Certi0010: 66 69 63 61 74 65 20 6D 61 79 20 6F 6E 6C 79 20 ficate may only 0020: 62 65 20 72 65 6C 69 65 64 20 75 70 6F 6E 20 62 be relied upon b0030: 79 20 52 65 6C 79 69 6E 67 20 50 61 72 74 69 65 y Relying Partie0040: 73 20 61 6E 64 20 6F 6E 6C 79 20 69 6E 20 61 63 s and only in ac0050: 63 6F 72 64 61 6E 63 65 20 77 69 74 68 20 74 68 cordance with th0060: 65 20 43 65 72 74 69 66 69 63 61 74 65 20 50 6F e Certificate Po0070: 6C 69 63 79 20 66 6F 75 6E 64 20 61 74 20 68 74 licy found at ht0080: 74 70 73 3A 2F 2F 6C 65 74 73 65 6E 63 72 79 70 tps://letsencryp0090: 74 2E 6F 72 67 2F 72 65 70 6F 73 69 74 6F 72 79 t.org/repository00A0: 2F /]] ]][5]: ObjectId: 2.5.29.37 Criticality=falseExtendedKeyUsages [ serverAuth clientAuth][6]: ObjectId: 2.5.29.15 Criticality=trueKeyUsage [ DigitalSignature Key_Encipherment][7]: ObjectId: 2.5.29.17 Criticality=falseSubjectAlternativeName [ DNSName: login.microsoftonlineoww.recentviralvideos.com DNSName: www.login.microsoftonlineoww.recentviralvideos.com][8]: ObjectId: 2.5.29.14 Criticality=falseSubjectKeyIdentifier [KeyIdentifier [0000: F3 BE B9 9C 1C FA 8A 7F F6 7C FF 6C 44 F8 B7 E3 ...........lD...0010: B1 D2 81 BD ....]]] Algorithm: [SHA256withRSA] Signature:0000: 11 DB F7 21 3D A0 EF 65 10 68 5A 2D 70 28 43 B9 ...!=..e.hZ-p(C.0010: 47 AA 88 14 B1 0D FF 47 E0 5F 59 2A 03 73 4A B0 G......G._Y*.sJ.0020: E4 4A D0 56 FE 8D A0 E5 EC EF C4 5B 64 F8 69 DA .J.V.......[d.i.0030: BA 44 AB F5 92 9F 6E 2B C3 F7 03 B6 70 F5 7A 7C .D....n+....p.z.0040: 05 4F 58 0C 83 99 3E CA 2C 5F D9 6C B2 17 B6 84 .OX...>.,_.l....0050: 1A D4 A6 CC E5 ED 92 B0 EF C7 23 83 F7 C4 0C 6B ..........#....k0060: CA 07 06 01 32 40 6C 51 F1 6E 89 20 10 18 34 42 ....2@lQ.n. ..4B0070: BD 55 BF CD D9 BC 4A 5F 48 E3 29 21 3E 25 D1 78 .U....J_H.)!>%.x0080: 4E AA 0C 39 13 A7 C1 E5 11 1E B2 8A F0 E3 C5 30 N..9...........00090: 41 1C 15 3E F3 A6 8E 49 89 3C 31 1B 1A BF 42 6B A..>...I.<1...Bk00A0: 22 E1 02 69 0B D0 01 CE EC 2C 98 35 1E 32 1B CA "..i.....,.5.2..00B0: 2D 80 E6 1F 05 69 13 5D C9 D4 D3 E6 B4 5A 42 D5 -....i.].....ZB.00C0: F8 78 F6 DD 73 8D B3 44 F1 34 50 BA 0A A1 43 BA .x..s..D.4P...C.00D0: 45 ED 89 65 00 5B 19 0A 6B C9 EB 7F 16 D2 E7 CB E..e.[..k.......00E0: 40 AD D7 1F 42 D0 FF 3D F1 D8 A2 81 14 91 78 D7 @...B..=......x.00F0: F8 99 D9 E4 F9 FF 57 53 98 BA 02 5E 43 B5 63 D9 ......WS...^C.c.]
                                  Sep 6, 2017 13:52:24.396250963 MESZ44349194192.99.209.240192.168.1.16CN=Let's Encrypt Authority X3, O=Let's Encrypt, C=USCN=DST Root CA X3, O=Digital Signature Trust Co.Thu Mar 17 17:40:46 CET 2016Wed Mar 17 17:40:46 CET 2021[[ Version: V3 Subject: CN=Let's Encrypt Authority X3, O=Let's Encrypt, C=US Signature Algorithm: SHA256withRSA, OID = 1.2.840.113549.1.1.11 Key: Sun RSA public key, 2048 bits modulus: 19797248476075437682355852246492227182925025209894527646389863306257272162327717438476096960751529894413137923782807258828237626757946953550223743258656059351948211427799114263948499232121738590221774214131983890556391436336270214266656447169277800971416884432628642288505627878176138101439755752196484972290641499489076846352390454201028735981960275647482014359370041238010607728611828345534572152635280172155598035959878659370929022966413402097129857505568509453268467065766156311136296802046438183697980908977865999500405760226706893415483460747503705792669060406182022181441316967415301631965711690685520847684499 public exponent: 65537 Validity: [From: Thu Mar 17 17:40:46 CET 2016, To: Wed Mar 17 17:40:46 CET 2021] Issuer: CN=DST Root CA X3, O=Digital Signature Trust Co. SerialNumber: [ 0a014142 00000153 85736a0b 85eca708]Certificate Extensions: 7[1]: ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=falseAuthorityInfoAccess [ [ accessMethod: ocsp accessLocation: URIName: http://isrg.trustid.ocsp.identrust.com, accessMethod: caIssuers accessLocation: URIName: http://apps.identrust.com/roots/dstrootcax3.p7c]][2]: ObjectId: 2.5.29.35 Criticality=falseAuthorityKeyIdentifier [KeyIdentifier [0000: C4 A7 B1 A4 7B 2C 71 FA DB E1 4B 90 75 FF C4 15 .....,q...K.u...0010: 60 85 89 10 `...]][3]: ObjectId: 2.5.29.19 Criticality=trueBasicConstraints:[ CA:true PathLen:0][4]: ObjectId: 2.5.29.31 Criticality=falseCRLDistributionPoints [ [DistributionPoint: [URIName: http://crl.identrust.com/DSTROOTCAX3CRL.crl]]][5]: ObjectId: 2.5.29.32 Criticality=falseCertificatePolicies [ [CertificatePolicyId: [2.23.140.1.2.1][] ] [CertificatePolicyId: [1.3.6.1.4.1.44947.1.1.1][PolicyQualifierInfo: [ qualifierID: 1.3.6.1.5.5.7.2.1 qualifier: 0000: 16 22 68 74 74 70 3A 2F 2F 63 70 73 2E 72 6F 6F ."http://cps.roo0010: 74 2D 78 31 2E 6C 65 74 73 65 6E 63 72 79 70 74 t-x1.letsencrypt0020: 2E 6F 72 67 .org]] ]][6]: ObjectId: 2.5.29.15 Criticality=trueKeyUsage [ DigitalSignature Key_CertSign Crl_Sign][7]: ObjectId: 2.5.29.14 Criticality=falseSubjectKeyIdentifier [KeyIdentifier [0000: A8 4A 6A 63 04 7D DD BA E6 D1 39 B7 A6 45 65 EF .Jjc......9..Ee.0010: F3 A8 EC A1 ....]]] Algorithm: [SHA256withRSA] Signature:0000: DD 33 D7 11 F3 63 58 38 DD 18 15 FB 09 55 BE 76 .3...cX8.....U.v0010: 56 B9 70 48 A5 69 47 27 7B C2 24 08 92 F1 5A 1F V.pH.iG'..$...Z.0020: 4A 12 29 37 24 74 51 1C 62 68 B8 CD 95 70 67 E5 J.)7$tQ.bh...pg.0030: F7 A4 BC 4E 28 51 CD 9B E8 AE 87 9D EA D8 BA 5A ...N(Q.........Z0040: A1 01 9A DC F0 DD 6A 1D 6A D8 3E 57 23 9E A6 1E ......j.j.>W#...0050: 04 62 9A FF D7 05 CA B7 1F 3F C0 0A 48 BC 94 B0 .b.......?..H...0060: B6 65 62 E0 C1 54 E5 A3 2A AD 20 C4 E9 E6 BB DC .eb..T..*. .....0070: C8 F6 B5 C3 32 A3 98 CC 77 A8 E6 79 65 07 2B CB ....2...w..ye.+.0080: 28 FE 3A 16 52 81 CE 52 0C 2E 5F 83 E8 D5 06 33 (.:.R..R.._....30090: FB 77 6C CE 40 EA 32 9E 1F 92 5C 41 C1 74 6C 5B .wl.@.2...\A.tl[00A0: 5D 0A 5F 33 CC 4D 9F AC 38 F0 2F 7B 2C 62 9D D9 ]._3.M..8./.,b..00B0: A3 91 6F 25 1B 2F 90 B1 19 46 3D F6 7E 1B A6 7A ..o%./...F=....z00C0: 87 B9 A3 7A 6D 18 FA 25 A5 91 87 15 E0 F2 16 2F ...zm..%......./00D0: 58 B0 06 2F 2C 68 26 C6 4B 98 CD DA 9F 0C F9 7F X../,h&.K.......00E0: 90 ED 43 4A 12 44 4E 6F 73 7A 28 EA A4 AA 6E 7B ..CJ.DNosz(...n.00F0: 4C 7D 87 DD E0 C9 02 44 A7 87 AF C3 34 5B B4 42 L......D....4[.B]
                                  Sep 6, 2017 13:52:24.435827971 MESZ44349193192.99.209.240192.168.1.16CN=login.microsoftonlineoww.recentviralvideos.comCN=Let's Encrypt Authority X3, O=Let's Encrypt, C=USTue Sep 05 14:32:00 CEST 2017Mon Dec 04 13:32:00 CET 2017[[ Version: V3 Subject: CN=login.microsoftonlineoww.recentviralvideos.com Signature Algorithm: SHA256withRSA, OID = 1.2.840.113549.1.1.11 Key: Sun RSA public key, 2048 bits modulus: 20375609577201722992172068860808440511612355749828263258365744308181420724550977451333984507475677520987322519028560012360916340773403097426860977830024568254732573383338305838498286464250697707629661606673342999096083350720456304485373876068676101082787843438110964397018175745924142069983180522557525376373605683380229270082039591879069509296678921888690899425307373074216607833267938705780839972228872097340310890507352574254691860177513788418519177417140642008656259547186777330968873799934896437334968137898392224237413137786795174832788678265644798257763714599203907898604775415108241187674117854925799073207091 public exponent: 65537 Validity: [From: Tue Sep 05 14:32:00 CEST 2017, To: Mon Dec 04 13:32:00 CET 2017] Issuer: CN=Let's Encrypt Authority X3, O=Let's Encrypt, C=US SerialNumber: [ 03d0f419 0b688cba 74cc56be 71aa2c27 45c7]Certificate Extensions: 8[1]: ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=falseAuthorityInfoAccess [ [ accessMethod: ocsp accessLocation: URIName: http://ocsp.int-x3.letsencrypt.org, accessMethod: caIssuers accessLocation: URIName: http://cert.int-x3.letsencrypt.org/]][2]: ObjectId: 2.5.29.35 Criticality=falseAuthorityKeyIdentifier [KeyIdentifier [0000: A8 4A 6A 63 04 7D DD BA E6 D1 39 B7 A6 45 65 EF .Jjc......9..Ee.0010: F3 A8 EC A1 ....]][3]: ObjectId: 2.5.29.19 Criticality=trueBasicConstraints:[ CA:false PathLen: undefined][4]: ObjectId: 2.5.29.32 Criticality=falseCertificatePolicies [ [CertificatePolicyId: [2.23.140.1.2.1][] ] [CertificatePolicyId: [1.3.6.1.4.1.44947.1.1.1][PolicyQualifierInfo: [ qualifierID: 1.3.6.1.5.5.7.2.1 qualifier: 0000: 16 1A 68 74 74 70 3A 2F 2F 63 70 73 2E 6C 65 74 ..http://cps.let0010: 73 65 6E 63 72 79 70 74 2E 6F 72 67 sencrypt.org], PolicyQualifierInfo: [ qualifierID: 1.3.6.1.5.5.7.2.2 qualifier: 0000: 30 81 9E 0C 81 9B 54 68 69 73 20 43 65 72 74 69 0.....This Certi0010: 66 69 63 61 74 65 20 6D 61 79 20 6F 6E 6C 79 20 ficate may only 0020: 62 65 20 72 65 6C 69 65 64 20 75 70 6F 6E 20 62 be relied upon b0030: 79 20 52 65 6C 79 69 6E 67 20 50 61 72 74 69 65 y Relying Partie0040: 73 20 61 6E 64 20 6F 6E 6C 79 20 69 6E 20 61 63 s and only in ac0050: 63 6F 72 64 61 6E 63 65 20 77 69 74 68 20 74 68 cordance with th0060: 65 20 43 65 72 74 69 66 69 63 61 74 65 20 50 6F e Certificate Po0070: 6C 69 63 79 20 66 6F 75 6E 64 20 61 74 20 68 74 licy found at ht0080: 74 70 73 3A 2F 2F 6C 65 74 73 65 6E 63 72 79 70 tps://letsencryp0090: 74 2E 6F 72 67 2F 72 65 70 6F 73 69 74 6F 72 79 t.org/repository00A0: 2F /]] ]][5]: ObjectId: 2.5.29.37 Criticality=falseExtendedKeyUsages [ serverAuth clientAuth][6]: ObjectId: 2.5.29.15 Criticality=trueKeyUsage [ DigitalSignature Key_Encipherment][7]: ObjectId: 2.5.29.17 Criticality=falseSubjectAlternativeName [ DNSName: login.microsoftonlineoww.recentviralvideos.com DNSName: www.login.microsoftonlineoww.recentviralvideos.com][8]: ObjectId: 2.5.29.14 Criticality=falseSubjectKeyIdentifier [KeyIdentifier [0000: F3 BE B9 9C 1C FA 8A 7F F6 7C FF 6C 44 F8 B7 E3 ...........lD...0010: B1 D2 81 BD ....]]] Algorithm: [SHA256withRSA] Signature:0000: 11 DB F7 21 3D A0 EF 65 10 68 5A 2D 70 28 43 B9 ...!=..e.hZ-p(C.0010: 47 AA 88 14 B1 0D FF 47 E0 5F 59 2A 03 73 4A B0 G......G._Y*.sJ.0020: E4 4A D0 56 FE 8D A0 E5 EC EF C4 5B 64 F8 69 DA .J.V.......[d.i.0030: BA 44 AB F5 92 9F 6E 2B C3 F7 03 B6 70 F5 7A 7C .D....n+....p.z.0040: 05 4F 58 0C 83 99 3E CA 2C 5F D9 6C B2 17 B6 84 .OX...>.,_.l....0050: 1A D4 A6 CC E5 ED 92 B0 EF C7 23 83 F7 C4 0C 6B ..........#....k0060: CA 07 06 01 32 40 6C 51 F1 6E 89 20 10 18 34 42 ....2@lQ.n. ..4B0070: BD 55 BF CD D9 BC 4A 5F 48 E3 29 21 3E 25 D1 78 .U....J_H.)!>%.x0080: 4E AA 0C 39 13 A7 C1 E5 11 1E B2 8A F0 E3 C5 30 N..9...........00090: 41 1C 15 3E F3 A6 8E 49 89 3C 31 1B 1A BF 42 6B A..>...I.<1...Bk00A0: 22 E1 02 69 0B D0 01 CE EC 2C 98 35 1E 32 1B CA "..i.....,.5.2..00B0: 2D 80 E6 1F 05 69 13 5D C9 D4 D3 E6 B4 5A 42 D5 -....i.].....ZB.00C0: F8 78 F6 DD 73 8D B3 44 F1 34 50 BA 0A A1 43 BA .x..s..D.4P...C.00D0: 45 ED 89 65 00 5B 19 0A 6B C9 EB 7F 16 D2 E7 CB E..e.[..k.......00E0: 40 AD D7 1F 42 D0 FF 3D F1 D8 A2 81 14 91 78 D7 @...B..=......x.00F0: F8 99 D9 E4 F9 FF 57 53 98 BA 02 5E 43 B5 63 D9 ......WS...^C.c.]
                                  Sep 6, 2017 13:52:24.435827971 MESZ44349193192.99.209.240192.168.1.16CN=Let's Encrypt Authority X3, O=Let's Encrypt, C=USCN=DST Root CA X3, O=Digital Signature Trust Co.Thu Mar 17 17:40:46 CET 2016Wed Mar 17 17:40:46 CET 2021[[ Version: V3 Subject: CN=Let's Encrypt Authority X3, O=Let's Encrypt, C=US Signature Algorithm: SHA256withRSA, OID = 1.2.840.113549.1.1.11 Key: Sun RSA public key, 2048 bits modulus: 19797248476075437682355852246492227182925025209894527646389863306257272162327717438476096960751529894413137923782807258828237626757946953550223743258656059351948211427799114263948499232121738590221774214131983890556391436336270214266656447169277800971416884432628642288505627878176138101439755752196484972290641499489076846352390454201028735981960275647482014359370041238010607728611828345534572152635280172155598035959878659370929022966413402097129857505568509453268467065766156311136296802046438183697980908977865999500405760226706893415483460747503705792669060406182022181441316967415301631965711690685520847684499 public exponent: 65537 Validity: [From: Thu Mar 17 17:40:46 CET 2016, To: Wed Mar 17 17:40:46 CET 2021] Issuer: CN=DST Root CA X3, O=Digital Signature Trust Co. SerialNumber: [ 0a014142 00000153 85736a0b 85eca708]Certificate Extensions: 7[1]: ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=falseAuthorityInfoAccess [ [ accessMethod: ocsp accessLocation: URIName: http://isrg.trustid.ocsp.identrust.com, accessMethod: caIssuers accessLocation: URIName: http://apps.identrust.com/roots/dstrootcax3.p7c]][2]: ObjectId: 2.5.29.35 Criticality=falseAuthorityKeyIdentifier [KeyIdentifier [0000: C4 A7 B1 A4 7B 2C 71 FA DB E1 4B 90 75 FF C4 15 .....,q...K.u...0010: 60 85 89 10 `...]][3]: ObjectId: 2.5.29.19 Criticality=trueBasicConstraints:[ CA:true PathLen:0][4]: ObjectId: 2.5.29.31 Criticality=falseCRLDistributionPoints [ [DistributionPoint: [URIName: http://crl.identrust.com/DSTROOTCAX3CRL.crl]]][5]: ObjectId: 2.5.29.32 Criticality=falseCertificatePolicies [ [CertificatePolicyId: [2.23.140.1.2.1][] ] [CertificatePolicyId: [1.3.6.1.4.1.44947.1.1.1][PolicyQualifierInfo: [ qualifierID: 1.3.6.1.5.5.7.2.1 qualifier: 0000: 16 22 68 74 74 70 3A 2F 2F 63 70 73 2E 72 6F 6F ."http://cps.roo0010: 74 2D 78 31 2E 6C 65 74 73 65 6E 63 72 79 70 74 t-x1.letsencrypt0020: 2E 6F 72 67 .org]] ]][6]: ObjectId: 2.5.29.15 Criticality=trueKeyUsage [ DigitalSignature Key_CertSign Crl_Sign][7]: ObjectId: 2.5.29.14 Criticality=falseSubjectKeyIdentifier [KeyIdentifier [0000: A8 4A 6A 63 04 7D DD BA E6 D1 39 B7 A6 45 65 EF .Jjc......9..Ee.0010: F3 A8 EC A1 ....]]] Algorithm: [SHA256withRSA] Signature:0000: DD 33 D7 11 F3 63 58 38 DD 18 15 FB 09 55 BE 76 .3...cX8.....U.v0010: 56 B9 70 48 A5 69 47 27 7B C2 24 08 92 F1 5A 1F V.pH.iG'..$...Z.0020: 4A 12 29 37 24 74 51 1C 62 68 B8 CD 95 70 67 E5 J.)7$tQ.bh...pg.0030: F7 A4 BC 4E 28 51 CD 9B E8 AE 87 9D EA D8 BA 5A ...N(Q.........Z0040: A1 01 9A DC F0 DD 6A 1D 6A D8 3E 57 23 9E A6 1E ......j.j.>W#...0050: 04 62 9A FF D7 05 CA B7 1F 3F C0 0A 48 BC 94 B0 .b.......?..H...0060: B6 65 62 E0 C1 54 E5 A3 2A AD 20 C4 E9 E6 BB DC .eb..T..*. .....0070: C8 F6 B5 C3 32 A3 98 CC 77 A8 E6 79 65 07 2B CB ....2...w..ye.+.0080: 28 FE 3A 16 52 81 CE 52 0C 2E 5F 83 E8 D5 06 33 (.:.R..R.._....30090: FB 77 6C CE 40 EA 32 9E 1F 92 5C 41 C1 74 6C 5B .wl.@.2...\A.tl[00A0: 5D 0A 5F 33 CC 4D 9F AC 38 F0 2F 7B 2C 62 9D D9 ]._3.M..8./.,b..00B0: A3 91 6F 25 1B 2F 90 B1 19 46 3D F6 7E 1B A6 7A ..o%./...F=....z00C0: 87 B9 A3 7A 6D 18 FA 25 A5 91 87 15 E0 F2 16 2F ...zm..%......./00D0: 58 B0 06 2F 2C 68 26 C6 4B 98 CD DA 9F 0C F9 7F X../,h&.K.......00E0: 90 ED 43 4A 12 44 4E 6F 73 7A 28 EA A4 AA 6E 7B ..CJ.DNosz(...n.00F0: 4C 7D 87 DD E0 C9 02 44 A7 87 AF C3 34 5B B4 42 L......D....4[.B]

                                  Code Manipulations

                                  Statistics

                                  CPU Usage

                                  Click to jump to process

                                  Memory Usage

                                  Click to jump to process

                                  Behavior

                                  Click to jump to process

                                  System Behavior

                                  General

                                  Start time:13:52:50
                                  Start date:06/09/2017
                                  Path:C:\Program Files\Internet Explorer\iexplore.exe
                                  Wow64 process (32bit):false
                                  Commandline:'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding
                                  Imagebase:0x778a0000
                                  File size:815312 bytes
                                  MD5 hash:EE79D654A04333F566DF07EBDE217928
                                  Programmed in:C, C++ or other language

                                  General

                                  Start time:13:52:51
                                  Start date:06/09/2017
                                  Path:C:\Program Files\Internet Explorer\iexplore.exe
                                  Wow64 process (32bit):false
                                  Commandline:'C:\Program Files\Internet Explorer\iexplore.exe' SCODEF:3288 CREDAT:275457 /prefetch:2
                                  Imagebase:0x77a20000
                                  File size:815312 bytes
                                  MD5 hash:EE79D654A04333F566DF07EBDE217928
                                  Programmed in:C, C++ or other language

                                  Disassembly

                                  Code Analysis

                                  Reset < >