Loading ...

Play interactive tourEdit tour

Analysis Report frwbDfbZzh

Overview

General Information

Sample Name:frwbDfbZzh (renamed file extension from none to exe)
Analysis ID:330811
MD5:35e41aa285de62de0f3b0ad49b8f66ac
SHA1:9e590459b8dfcf278caeedaef5e78f7c0067c4dc
SHA256:045510eb6c86fc2d966aded8722f4c0e73690b5078771944ec1a842e50af4410

Most interesting Screenshot:

Detection

Score:80
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Changes security center settings (notifications, updates, antivirus, firewall)
Creates files in the system32 config directory
Performs DNS TXT record lookups
Performs DNS queries with encoded ASCII data (may be used to data exfiltration)
Queries the IP of a very long domain name
Tries to resolve many domain names, but no domain seems valid
AV process strings found (often used to terminate AV products)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Connects to many different domains
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Creates or modifies windows services
Deletes files inside the Windows folder
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
May sleep (evasive loops) to hinder dynamic analysis
PE file contains sections with non-standard names
Queries disk information (often used to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Tries to load missing DLLs
Tries to resolve domain names, but no domain seems valid (expired dropper behavior)

Classification

Startup

  • System is w10x64
  • frwbDfbZzh.exe (PID: 6724 cmdline: 'C:\Users\user\Desktop\frwbDfbZzh.exe' MD5: 35E41AA285DE62DE0F3B0AD49B8F66AC)
    • powershell.exe (PID: 6768 cmdline: powershell $env:UserName MD5: 95000560239032BC68B4C2FDFCDEF913)
      • conhost.exe (PID: 6776 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • powershell.exe (PID: 6988 cmdline: powershell $env:ComputerName MD5: 95000560239032BC68B4C2FDFCDEF913)
      • conhost.exe (PID: 6996 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • frwbDfbZzh.exe (PID: 6240 cmdline: C:\Users\user\Desktop\frwbDfbZzh.exe MD5: 35E41AA285DE62DE0F3B0AD49B8F66AC)
    • powershell.exe (PID: 4156 cmdline: powershell $env:UserName MD5: 95000560239032BC68B4C2FDFCDEF913)
      • conhost.exe (PID: 4848 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • powershell.exe (PID: 6712 cmdline: powershell $env:ComputerName MD5: 95000560239032BC68B4C2FDFCDEF913)
      • conhost.exe (PID: 6608 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • svchost.exe (PID: 6128 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6520 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6776 cmdline: C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 2396 cmdline: c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 2412 cmdline: c:\windows\system32\svchost.exe -k unistacksvcgroup MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 7080 cmdline: c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 1500 cmdline: C:\Windows\System32\svchost.exe -k NetworkService -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • SgrmBroker.exe (PID: 2212 cmdline: C:\Windows\system32\SgrmBroker.exe MD5: D3170A3F3A9626597EEE1888686E3EA6)
  • svchost.exe (PID: 1288 cmdline: c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
    • MpCmdRun.exe (PID: 5348 cmdline: 'C:\Program Files\Windows Defender\mpcmdrun.exe' -wdenable MD5: A267555174BFA53844371226F482B86B)
      • conhost.exe (PID: 5396 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • svchost.exe (PID: 6460 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 5904 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

No yara matches

Sigma Overview

No Sigma rule has matched

Signature Overview

Click to jump to signature section

Show All Signature Results

AV Detection:

barindex
Antivirus / Scanner detection for submitted sampleShow sources
Source: frwbDfbZzh.exeAvira: detected
Multi AV Scanner detection for submitted fileShow sources
Source: frwbDfbZzh.exeVirustotal: Detection: 52%Perma Link
Source: frwbDfbZzh.exeMetadefender: Detection: 18%Perma Link
Source: frwbDfbZzh.exeReversingLabs: Detection: 51%

Networking:

barindex
Performs DNS queries with encoded ASCII data (may be used to data exfiltration)Show sources
Source: unknownDNS traffic detected with encoded ASCII: query: 8c2dce0228da09597d8951027fbd4bd137526bb0130897af74fe558162d7855.646a7ade06d4533cd42d502711df90a98dcbe3cd79ba87aae6b50b9dfc13e56.6d.firefox-search.xyz; decoded parts: m
Source: unknownDNS traffic detected with encoded ASCII: query: 8c2dce0228da09597d8951027fbd4bd137526bb0130897af74fe558162d7855.646a7ade06d4533cd42d502711df90a98dcbe3cd79ba87aae6b50b9dfc13e56.6d.firefox-search.xyz; decoded parts: m
Source: unknownDNS traffic detected with encoded ASCII: query: a6e4f7fb36d81d4e8852a50ee5b20509540979b5a0b598f520d40f4d9aa2860.9addc2aa12f867a1698f9e587bb06d703267d0f844315296f59ecd34afaebed.43.wiki-text.xyz; decoded parts: C
Source: unknownDNS traffic detected with encoded ASCII: query: a6e4f7fb36d81d4e8852a50ee5b20509540979b5a0b598f520d40f4d9aa2860.9addc2aa12f867a1698f9e587bb06d703267d0f844315296f59ecd34afaebed.43.wiki-text.xyz; decoded parts: C
Source: unknownDNS traffic detected with encoded ASCII: query: b4297f2da95a5907cc1746a3c29b0f10f74dbb17ac39223a25b9ad7d0c6ba65.0a5808bcbdb8d4fd919259ac98c7556cb5b9295f7e6a5753676104ef5bb81f3.75.wiki-text.xyz; decoded parts: u
Source: unknownDNS traffic detected with encoded ASCII: query: b4297f2da95a5907cc1746a3c29b0f10f74dbb17ac39223a25b9ad7d0c6ba65.0a5808bcbdb8d4fd919259ac98c7556cb5b9295f7e6a5753676104ef5bb81f3.75.wiki-text.xyz; decoded parts: u
Source: unknownDNS traffic detected with encoded ASCII: query: 78ee6a20524b2dae89aca70b5c30ac33b35bbb211e9defb7b03405834862422.462f49f89fc7f1a4e858e8eb61c946101e703c932c5ed5c8a73a94bd972cfea.6d.wiki-text.xyz; decoded parts: m
Source: unknownDNS traffic detected with encoded ASCII: query: 78ee6a20524b2dae89aca70b5c30ac33b35bbb211e9defb7b03405834862422.462f49f89fc7f1a4e858e8eb61c946101e703c932c5ed5c8a73a94bd972cfea.6d.wiki-text.xyz; decoded parts: m
Source: unknownDNS traffic detected with encoded ASCII: query: 9486d73bc77a1b60b307669daef82a57d64adb0324c9607bb8a9ea8a55fdb04.c24a30fbbc00aa39708de368e36af70751e8677070232a4d8df37ca9a94a880.5b.wiki-text.xyz; decoded parts: [
Source: unknownDNS traffic detected with encoded ASCII: query: 9486d73bc77a1b60b307669daef82a57d64adb0324c9607bb8a9ea8a55fdb04.c24a30fbbc00aa39708de368e36af70751e8677070232a4d8df37ca9a94a880.5b.wiki-text.xyz; decoded parts: [
Source: unknownDNS traffic detected with encoded ASCII: query: 9486d73bc77a1b60b307669daef82a57d64adb0324c9607bb8a9ea8a55fdb04.c24a30fbbc00aa39708de368e36af70751e8677070232a4d8df37ca9a94a880.5b.wiki-text.xyz; decoded parts: [
Queries the IP of a very long domain nameShow sources
Source: unknownDNS traffic detected: query: 89bbf7ab26c74edab32e5abc30d68eebb9ca45809a913aa440f007196830e39.e978a5ab41865142c1655ae28402a6f3e4b44786597940a6449b57a8fd0ac07.c3.visual-translator.xyz
Source: unknownDNS traffic detected: query: 42c38b7eeb17b69d816e7a6b9f720b55ef83776005aea6776ea6ff5fc5a1802.5df669dbd3c7ed139806e5ad2895c0050647c7c3cad9a0bec0d25fcde.visual-translator.xyz
Source: unknownDNS traffic detected: query: 89bbf7ab26c74edab32e5abc30d68eebb9ca45809a913aa440f007196830e39.e978a5ab41865142c1655ae28402a6f3e4b44786597940a6449b57a8fd0ac07.c3.visual-translator.xyz
Source: unknownDNS traffic detected: query: 42c38b7eeb17b69d816e7a6b9f720b55ef83776005aea6776ea6ff5fc5a1802.5df669dbd3c7ed139806e5ad2895c0050647c7c3cad9a0bec0d25fcde.visual-translator.xyz
Source: unknownDNS traffic detected: query: b3a9023fae0bae2cb7eb91616773712fad0df93ddde84b106085f3fcde94889.eb7cc291225b200b994aa43d554e0ce55e09e3fae32dfa054.visual-translator.xyz
Source: unknownDNS traffic detected: query: b3a9023fae0bae2cb7eb91616773712fad0df93ddde84b106085f3fcde94889.eb7cc291225b200b994aa43d554e0ce55e09e3fae32dfa054.visual-translator.xyz
Source: unknownDNS traffic detected: query: 6c88b4c1ef432701487a85a6310133951dccad9412f73aca56c1488bd86e824.46531e4ee90692845d7a124ecf2e34fd5d2a4eecc39d08466.visual-translator.xyz
Source: unknownDNS traffic detected: query: 6c88b4c1ef432701487a85a6310133951dccad9412f73aca56c1488bd86e824.46531e4ee90692845d7a124ecf2e34fd5d2a4eecc39d08466.visual-translator.xyz
Source: unknownDNS traffic detected: query: 79ed3d58c80d83f6a456b02b41a7dfe6c608b068571aba241204d412716d4f5.16c3a5489ee4d5fcff90a6460a5561aca757cdb0784d1b118.visual-translator.xyz
Source: unknownDNS traffic detected: query: 79ed3d58c80d83f6a456b02b41a7dfe6c608b068571aba241204d412716d4f5.16c3a5489ee4d5fcff90a6460a5561aca757cdb0784d1b118.visual-translator.xyz
Source: unknownDNS traffic detected: query: 79ed3d58c80d83f6a456b02b41a7dfe6c608b068571aba241204d412716d4f5.16c3a5489ee4d5fcff90a6460a5561aca757cdb0784d1b118.visual-translator.xyz
Source: unknownDNS traffic detected: query: 13c0d3685af987f8996c83271f7ae66a83ef1418bb590be7960369d1bb2d3ee.a6dbb13e0462a46333174e25f9b44453d463119dc308c245d.visual-translator.xyz
Source: unknownDNS traffic detected: query: 13c0d3685af987f8996c83271f7ae66a83ef1418bb590be7960369d1bb2d3ee.a6dbb13e0462a46333174e25f9b44453d463119dc308c245d.visual-translator.xyz
Source: unknownDNS traffic detected: query: fac7288915af5e8f04bfbf15b3b142edb9fd20300858ddf3d0c3c06fb81ac46.54031acfb69d6e48ef0b2468dbda3ae848a5f8cd7640f300d.visual-translator.xyz
Source: unknownDNS traffic detected: query: fac7288915af5e8f04bfbf15b3b142edb9fd20300858ddf3d0c3c06fb81ac46.54031acfb69d6e48ef0b2468dbda3ae848a5f8cd7640f300d.visual-translator.xyz
Source: unknownDNS traffic detected: query: fac7288915af5e8f04bfbf15b3b142edb9fd20300858ddf3d0c3c06fb81ac46.54031acfb69d6e48ef0b2468dbda3ae848a5f8cd7640f300d.visual-translator.xyz
Source: unknownDNS traffic detected: query: fc7498e28f648e69090b0ffd87676fbc5e26a23df9bb90b0eaa76307cbb2942.dd39437dc20ab60f0b9b5151d9651469d291d2d0e48967af4.visual-translator.xyz
Source: unknownDNS traffic detected: query: fc7498e28f648e69090b0ffd87676fbc5e26a23df9bb90b0eaa76307cbb2942.dd39437dc20ab60f0b9b5151d9651469d291d2d0e48967af4.visual-translator.xyz
Source: unknownDNS traffic detected: query: 32fb67a62656ebcdcbb55be507afcfbb1926deef2ecf40b90d1905e60f5ef48.9b68685caf37d997d8dc4e9949bb2023e9e32dc304cb56cc8.visual-translator.xyz
Source: unknownDNS traffic detected: query: 32fb67a62656ebcdcbb55be507afcfbb1926deef2ecf40b90d1905e60f5ef48.9b68685caf37d997d8dc4e9949bb2023e9e32dc304cb56cc8.visual-translator.xyz
Source: unknownDNS traffic detected: query: 30f6508419c22b393e00c3b78626fca0caabb95eba64c5ac4b1dbfd228dba59.0eb8a04509171c9e4a86ab8ed5aea79b71a2af8c7c7a6b546f179d100.firefox-search.xyz
Source: unknownDNS traffic detected: query: 8c2dce0228da09597d8951027fbd4bd137526bb0130897af74fe558162d7855.646a7ade06d4533cd42d502711df90a98dcbe3cd79ba87aae6b50b9dfc13e56.6d.firefox-search.xyz
Source: unknownDNS traffic detected: query: 30f6508419c22b393e00c3b78626fca0caabb95eba64c5ac4b1dbfd228dba59.0eb8a04509171c9e4a86ab8ed5aea79b71a2af8c7c7a6b546f179d100.firefox-search.xyz
Source: unknownDNS traffic detected: query: 8c2dce0228da09597d8951027fbd4bd137526bb0130897af74fe558162d7855.646a7ade06d4533cd42d502711df90a98dcbe3cd79ba87aae6b50b9dfc13e56.6d.firefox-search.xyz
Source: unknownDNS traffic detected: query: 64bc376811055c4ade1afd31b6f258a7b4b3035e19d79668696edf51d354250.357f6cb3525b239022a1cda919ded080aa86e74e38074d144.visual-translator.xyz
Source: unknownDNS traffic detected: query: 64bc376811055c4ade1afd31b6f258a7b4b3035e19d79668696edf51d354250.357f6cb3525b239022a1cda919ded080aa86e74e38074d144.visual-translator.xyz
Source: unknownDNS traffic detected: query: aac5598b3a8c029ddcf4c3a1262d51c92f307d5463c06c6cf928a5c2fd21cba.46b366d04306fa3811cffb3ca76b6179e9230b897c6ef245d.firefox-search.xyz
Source: unknownDNS traffic detected: query: aac5598b3a8c029ddcf4c3a1262d51c92f307d5463c06c6cf928a5c2fd21cba.46b366d04306fa3811cffb3ca76b6179e9230b897c6ef245d.firefox-search.xyz
Source: unknownDNS traffic detected: query: ff89c81e24d511b9b88ed583a03ee823ef614901ba2ce29fc862be38abb3efb.d77d2fabaf79962a4fb879f17d4f4a8c61c173459f0a36802.visual-translator.xyz
Source: unknownDNS traffic detected: query: aac5598b3a8c029ddcf4c3a1262d51c92f307d5463c06c6cf928a5c2fd21cba.46b366d04306fa3811cffb3ca76b6179e9230b897c6ef245d.firefox-search.xyz
Source: unknownDNS traffic detected: query: ff89c81e24d511b9b88ed583a03ee823ef614901ba2ce29fc862be38abb3efb.d77d2fabaf79962a4fb879f17d4f4a8c61c173459f0a36802.visual-translator.xyz
Source: unknownDNS traffic detected: query: 5182fccf41bfa929145edfc11634c32f93be188d194ab55dfbf2fbae2aaccb8.0dcf9ae0231f6e441f76386321cf66258ec40e7ea5cc7946b.firefox-search.xyz
Source: unknownDNS traffic detected: query: 5182fccf41bfa929145edfc11634c32f93be188d194ab55dfbf2fbae2aaccb8.0dcf9ae0231f6e441f76386321cf66258ec40e7ea5cc7946b.firefox-search.xyz
Source: unknownDNS traffic detected: query: 21150aa34c5b6b56c7561ea9ea8c1d1b4f45b0db0d3686a7f8e42a199049f39.0bf54feb36975b89004162872710d2f684824f278600babab.visual-translator.xyz
Source: unknownDNS traffic detected: query: b88374fda1c86012779818e60d582f8af51874ab9d4869b6a2d6d9008d81ed7.e8442ced21a8fcea17478911ee9a7f522fe9e560c9100ab51.firefox-search.xyz
Source: unknownDNS traffic detected: query: 21150aa34c5b6b56c7561ea9ea8c1d1b4f45b0db0d3686a7f8e42a199049f39.0bf54feb36975b89004162872710d2f684824f278600babab.visual-translator.xyz
Source: unknownDNS traffic detected: query: b88374fda1c86012779818e60d582f8af51874ab9d4869b6a2d6d9008d81ed7.e8442ced21a8fcea17478911ee9a7f522fe9e560c9100ab51.firefox-search.xyz
Source: unknownDNS traffic detected: query: 72417ea4f452f02d6c488349298e2ad89d87cc687b49b241cdfaf264b9b6282.94479d0442fe7ee8287ac2a0f8e8d87af316a177cd7915777.visual-translator.xyz
Source: unknownDNS traffic detected: query: 13b7ad5791f023c92ab09940be521378f8702a71bb189fb53db6bba678b4ee1.a50fc7769c0a264f99f5f2a82418bb43ddbc2221503a35136.firefox-search.xyz
Source: unknownDNS traffic detected: query: 72417ea4f452f02d6c488349298e2ad89d87cc687b49b241cdfaf264b9b6282.94479d0442fe7ee8287ac2a0f8e8d87af316a177cd7915777.visual-translator.xyz
Source: unknownDNS traffic detected: query: 13b7ad5791f023c92ab09940be521378f8702a71bb189fb53db6bba678b4ee1.a50fc7769c0a264f99f5f2a82418bb43ddbc2221503a35136.firefox-search.xyz
Source: unknownDNS traffic detected: query: 5c77bac6f68465b08f6eda33488eab1b6a17a7fa24d328b3d77928b93c30d6e.8ae22ef0e3bfa94f4775beaf65485d080de1912b67cc9ae6f.visual-translator.xyz
Source: unknownDNS traffic detected: query: 073b0044bcaed00f25ad2d0873d1a4d604c9b719c629caeddfca9950088c03f.352259af95e06fc5d9eed3a19a40eed632221b6e32f7047f6.firefox-search.xyz
Source: unknownDNS traffic detected: query: 5c77bac6f68465b08f6eda33488eab1b6a17a7fa24d328b3d77928b93c30d6e.8ae22ef0e3bfa94f4775beaf65485d080de1912b67cc9ae6f.visual-translator.xyz
Source: unknownDNS traffic detected: query: 073b0044bcaed00f25ad2d0873d1a4d604c9b719c629caeddfca9950088c03f.352259af95e06fc5d9eed3a19a40eed632221b6e32f7047f6.firefox-search.xyz
Source: unknownDNS traffic detected: query: a741badce149ed8c0bee67ce9fe34a612dc1a195ba68888ea715fde3d97e0b1.fc45f0f935b244f352fbcee5f0467ffa3669c8f0aff75df2a.visual-translator.xyz
Source: unknownDNS traffic detected: query: a741badce149ed8c0bee67ce9fe34a612dc1a195ba68888ea715fde3d97e0b1.fc45f0f935b244f352fbcee5f0467ffa3669c8f0aff75df2a.visual-translator.xyz
Source: unknownDNS traffic detected: query: 36b8a991963c2ec8f93d986f0cdb6181ee018f91b6acc018cff9cb73630297b.bf37b950f42e6f51e8a9b36105d0948b91a63a00281712597.firefox-search.xyz
Source: unknownDNS traffic detected: query: 36b8a991963c2ec8f93d986f0cdb6181ee018f91b6acc018cff9cb73630297b.bf37b950f42e6f51e8a9b36105d0948b91a63a00281712597.firefox-search.xyz
Source: unknownDNS traffic detected: query: b16b7f3ea6ba693457291b12aa7f93d557bb8e5377a6cb117bbf50a24df44f3.cb0b3f425fa8a9d96bf43b14f0204d94738f89db82a816929.visual-translator.xyz
Source: unknownDNS traffic detected: query: 36b8a991963c2ec8f93d986f0cdb6181ee018f91b6acc018cff9cb73630297b.bf37b950f42e6f51e8a9b36105d0948b91a63a00281712597.firefox-search.xyz
Source: unknownDNS traffic detected: query: b16b7f3ea6ba693457291b12aa7f93d557bb8e5377a6cb117bbf50a24df44f3.cb0b3f425fa8a9d96bf43b14f0204d94738f89db82a816929.visual-translator.xyz
Source: unknownDNS traffic detected: query: a7929259281e30b28c8cb4f28d8473f6149ba00d602bf219dee737c239b5f6a.099d272a2a0547e203c6503d5319f11bf83cf36724baca5e3.firefox-search.xyz
Source: unknownDNS traffic detected: query: a7929259281e30b28c8cb4f28d8473f6149ba00d602bf219dee737c239b5f6a.099d272a2a0547e203c6503d5319f11bf83cf36724baca5e3.firefox-search.xyz
Source: unknownDNS traffic detected: query: 130ad391f75ccc3173f59611adca04d8b1841c9a3a6fe826bd8ce21dcc51084.625bb8e66dc7179081541fdc37944deb454a8f872b47cf093.visual-translator.xyz
Source: unknownDNS traffic detected: query: abc064622adec723be79c8338e6af2cd3cf9c0abdcf6ca3dccd0461e8376d1d.45f727f2c4103388ba292b7f91dcb991c45790d391567e1069f6f2fcf.visual-translator.xyz
Source: unknownDNS traffic detected: query: 0a069deda2a83e868a8dee96401a75b5bc7bfc01979bb4820282965600ecdf0.38f1df5ded845c55d683d74c3c98f74ee53b3c9a0ec19b8757773a109253144.c5.visual-translator.xyz
Source: unknownDNS traffic detected: query: 130ad391f75ccc3173f59611adca04d8b1841c9a3a6fe826bd8ce21dcc51084.625bb8e66dc7179081541fdc37944deb454a8f872b47cf093.visual-translator.xyz
Source: unknownDNS traffic detected: query: cac4601f7975f8c17b85d231f07893d38b4a2f3387a832dc909b185fd95a102.aa44778c837933b9800afc4e37ff188c8aed51832ded2619f.firefox-search.xyz
Source: unknownDNS traffic detected: query: 0a069deda2a83e868a8dee96401a75b5bc7bfc01979bb4820282965600ecdf0.38f1df5ded845c55d683d74c3c98f74ee53b3c9a0ec19b8757773a109253144.c5.visual-translator.xyz
Source: unknownDNS traffic detected: query: abc064622adec723be79c8338e6af2cd3cf9c0abdcf6ca3dccd0461e8376d1d.45f727f2c4103388ba292b7f91dcb991c45790d391567e1069f6f2fcf.visual-translator.xyz
Source: unknownDNS traffic detected: query: 130ad391f75ccc3173f59611adca04d8b1841c9a3a6fe826bd8ce21dcc51084.625bb8e66dc7179081541fdc37944deb454a8f872b47cf093.visual-translator.xyz
Source: unknownDNS traffic detected: query: cac4601f7975f8c17b85d231f07893d38b4a2f3387a832dc909b185fd95a102.aa44778c837933b9800afc4e37ff188c8aed51832ded2619f.firefox-search.xyz
Source: unknownDNS traffic detected: query: f0bfccb444cb3fbf1dddb2d347db7e3ba83cb382f63900c3abc7fdb78f4d8bc.2d0dd622097af883afd917996a330347a3f18ff0f02c76e5a.visual-translator.xyz
Source: unknownDNS traffic detected: query: c7a144357febfefa20c6c1911c6f7853c1f563588cac143123d17bf78c53e82.69eeeff96aabcfca0cbd56aae3453a0b72512e2694d600a07.visual-translator.xyz
Source: unknownDNS traffic detected: query: f0bfccb444cb3fbf1dddb2d347db7e3ba83cb382f63900c3abc7fdb78f4d8bc.2d0dd622097af883afd917996a330347a3f18ff0f02c76e5a.visual-translator.xyz
Source: unknownDNS traffic detected: query: 3400639f955b8a1e2082d1d4f3c9c6decafeaa39047893459b6a87e7d9e0bea.6cf1498d4e12f2f69a2f127427c78999e65eb221d61b6ebfa.firefox-search.xyz
Source: unknownDNS traffic detected: query: c7a144357febfefa20c6c1911c6f7853c1f563588cac143123d17bf78c53e82.69eeeff96aabcfca0cbd56aae3453a0b72512e2694d600a07.visual-translator.xyz
Source: unknownDNS traffic detected: query: f0bfccb444cb3fbf1dddb2d347db7e3ba83cb382f63900c3abc7fdb78f4d8bc.2d0dd622097af883afd917996a330347a3f18ff0f02c76e5a.visual-translator.xyz
Source: unknownDNS traffic detected: query: 3400639f955b8a1e2082d1d4f3c9c6decafeaa39047893459b6a87e7d9e0bea.6cf1498d4e12f2f69a2f127427c78999e65eb221d61b6ebfa.firefox-search.xyz
Source: unknownDNS traffic detected: query: e82b021fbde9432b5ac272ab28878bf11681d9af23e0247155cf8aab2599237.cc919a2267957aff3400854215756fa63e0ef63dccaa73f0f.visual-translator.xyz
Source: unknownDNS traffic detected: query: 0cc586090ae6b2628a107f0cb85fffa56673b09bf1e0ac2893336dbc7844dc4.cc52acec85527540c65339790eadf7f33563067cbb31f64e9.visual-translator.xyz
Source: unknownDNS traffic detected: query: e82b021fbde9432b5ac272ab28878bf11681d9af23e0247155cf8aab2599237.cc919a2267957aff3400854215756fa63e0ef63dccaa73f0f.visual-translator.xyz
Source: unknownDNS traffic detected: query: a029283a82dc008a9703abe724fcff20aa60d0afd318e423c25a751667aced0.067d99c6aa044791323f765583ee2b8b0ce2d5e87d626159c.firefox-search.xyz
Source: unknownDNS traffic detected: query: 0cc586090ae6b2628a107f0cb85fffa56673b09bf1e0ac2893336dbc7844dc4.cc52acec85527540c65339790eadf7f33563067cbb31f64e9.visual-translator.xyz
Source: unknownDNS traffic detected: query: a029283a82dc008a9703abe724fcff20aa60d0afd318e423c25a751667aced0.067d99c6aa044791323f765583ee2b8b0ce2d5e87d626159c.firefox-search.xyz
Source: unknownDNS traffic detected: query: e1ff9a0ad46bb3a8253b99e51ec767bda9c1eb59c12f17466d64464072232fe.bd65c5bd6887bc8f569b4113dd2b8a408ac46c042a4dfacf5.visual-translator.xyz
Source: unknownDNS traffic detected: query: 27891cbaafb68ce15bbfc8f61dec929859ed4e7d2e2827e3ee5ac4c68548015.a41e451a90f5f0bea7d86fb7b35e3835707f0e1aef8e49e54.visual-translator.xyz
Source: unknownDNS traffic detected: query: a029283a82dc008a9703abe724fcff20aa60d0afd318e423c25a751667aced0.067d99c6aa044791323f765583ee2b8b0ce2d5e87d626159c.firefox-search.xyz
Source: unknownDNS traffic detected: query: e1ff9a0ad46bb3a8253b99e51ec767bda9c1eb59c12f17466d64464072232fe.bd65c5bd6887bc8f569b4113dd2b8a408ac46c042a4dfacf5.visual-translator.xyz
Source: unknownDNS traffic detected: query: 3c60f1d18a0af76afd23e5ab51dd1907d4eff0d65afad76434b0717529c8557.be2f54bc4ef08596a506cd944c97ec5263c3f8963d22f16aa.firefox-search.xyz
Source: unknownDNS traffic detected: query: 27891cbaafb68ce15bbfc8f61dec929859ed4e7d2e2827e3ee5ac4c68548015.a41e451a90f5f0bea7d86fb7b35e3835707f0e1aef8e49e54.visual-translator.xyz
Source: unknownDNS traffic detected: query: e1ff9a0ad46bb3a8253b99e51ec767bda9c1eb59c12f17466d64464072232fe.bd65c5bd6887bc8f569b4113dd2b8a408ac46c042a4dfacf5.visual-translator.xyz
Source: unknownDNS traffic detected: query: 3c60f1d18a0af76afd23e5ab51dd1907d4eff0d65afad76434b0717529c8557.be2f54bc4ef08596a506cd944c97ec5263c3f8963d22f16aa.firefox-search.xyz
Source: unknownDNS traffic detected: query: 3dc04e55ec7b25f215a153f28e83fa6145b5377087de4cad472213b456c757a.d37ca878b4248cace792f44bb13b80e9ec6098827bff2514c.visual-translator.xyz
Source: unknownDNS traffic detected: query: 609fcc99fc607cf47a9298208f33345f210b6a27b04efeb81acdadc014785f3.076bf8c7ab20d4c1c91d0d1f79c6dbbcdd0ba05fa38d84fa5.visual-translator.xyz
Source: unknownDNS traffic detected: query: 3dc04e55ec7b25f215a153f28e83fa6145b5377087de4cad472213b456c757a.d37ca878b4248cace792f44bb13b80e9ec6098827bff2514c.visual-translator.xyz
Source: unknownDNS traffic detected: query: 6a06675058b03af43488a8b3e7d5a120a59429d8be810380b183076f31011e1.414dde853f93808155703902b1c17c40e855b9f7fb82cc919.firefox-search.xyz
Source: unknownDNS traffic detected: query: 609fcc99fc607cf47a9298208f33345f210b6a27b04efeb81acdadc014785f3.076bf8c7ab20d4c1c91d0d1f79c6dbbcdd0ba05fa38d84fa5.visual-translator.xyz
Source: unknownDNS traffic detected: query: 6a06675058b03af43488a8b3e7d5a120a59429d8be810380b183076f31011e1.414dde853f93808155703902b1c17c40e855b9f7fb82cc919.firefox-search.xyz
Source: unknownDNS traffic detected: query: 53cb281f0175966644587247af8bbe4f78f998d40f8a80455b58d270ad2fc14.7a4c6e7562d21b17d0207f8084ec93b2cfc256f4fbd2f710c.visual-translator.xyz
Source: unknownDNS traffic detected: query: 8292921c8df35e71cb3d3ff35082b93e068314ba14211b30ce3714088903008.1c00f41b48a8edbd5adc4fcfeaf972a29050df6181d641d3e.visual-translator.xyz
Source: unknownDNS traffic detected: query: 53cb281f0175966644587247af8bbe4f78f998d40f8a80455b58d270ad2fc14.7a4c6e7562d21b17d0207f8084ec93b2cfc256f4fbd2f710c.visual-translator.xyz
Source: unknownDNS traffic detected: query: 49ef232abacffe5f81d9ed34213bcd6417cededbe17863effa6c951273e556f.35c5a86d0a4f98b9931474e5ebc5a2fbad8065d4041903d04.firefox-search.xyz
Source: unknownDNS traffic detected: query: 8292921c8df35e71cb3d3ff35082b93e068314ba14211b30ce3714088903008.1c00f41b48a8edbd5adc4fcfeaf972a29050df6181d641d3e.visual-translator.xyz
Source: unknownDNS traffic detected: query: 49ef232abacffe5f81d9ed34213bcd6417cededbe17863effa6c951273e556f.35c5a86d0a4f98b9931474e5ebc5a2fbad8065d4041903d04.firefox-search.xyz
Source: unknownDNS traffic detected: query: 48a76cd478292d19d15b88d5b337e54268ae24209f6e36de9958dec976e16ea.98834c5ac9b3476cf3be9e48783d4c553b30afb6348110782.visual-translator.xyz
Source: unknownDNS traffic detected: query: 3d536d261b0a2a4413edb5b691a955e17faddda0f03c2bee9db5b09c71ca302.f3dbe17a181b6512f29755b527e5680c90c4be76951d1a40e.visual-translator.xyz
Source: unknownDNS traffic detected: query: 48a76cd478292d19d15b88d5b337e54268ae24209f6e36de9958dec976e16ea.98834c5ac9b3476cf3be9e48783d4c553b30afb6348110782.visual-translator.xyz
Source: unknownDNS traffic detected: query: bf175f76fd65a77643635857d7e724bbb8aa56c735d4e98c540db97b6965ce6.1d0c9dcb2e0d632350809ccc5a12a007a66330c2f6db2c0d2.firefox-search.xyz
Source: unknownDNS traffic detected: query: 3d536d261b0a2a4413edb5b691a955e17faddda0f03c2bee9db5b09c71ca302.f3dbe17a181b6512f29755b527e5680c90c4be76951d1a40e.visual-translator.xyz
Source: unknownDNS traffic detected: query: bf175f76fd65a77643635857d7e724bbb8aa56c735d4e98c540db97b6965ce6.1d0c9dcb2e0d632350809ccc5a12a007a66330c2f6db2c0d2.firefox-search.xyz
Source: unknownDNS traffic detected: query: f14fd99ba1f7ace346bc025bb1871aa2b52d6bc40f62572b055303895fda2ad.27ed3588c2f80594f9bc905f8fefed99474c7349cf3939cd5.visual-translator.xyz
Source: unknownDNS traffic detected: query: 05bfafac13b93d5cb3416c8787cda8123b5c37030307ba1a190621f1f92cbd6.cd730814d589bf2ae894d017258fffc67474a327267c51cdd.visual-translator.xyz
Source: unknownDNS traffic detected: query: f14fd99ba1f7ace346bc025bb1871aa2b52d6bc40f62572b055303895fda2ad.27ed3588c2f80594f9bc905f8fefed99474c7349cf3939cd5.visual-translator.xyz
Source: unknownDNS traffic detected: query: 1796c72634657733e45d4ff8ab62cedcf6717846c4d4c1cf73b9a999fb1c60d.b652f6eb317c29c6597a51cd584a06cf47e53b546ce4c1479.firefox-search.xyz
Source: unknownDNS traffic detected: query: 05bfafac13b93d5cb3416c8787cda8123b5c37030307ba1a190621f1f92cbd6.cd730814d589bf2ae894d017258fffc67474a327267c51cdd.visual-translator.xyz
Source: unknownDNS traffic detected: query: b6b030a240193a56603cf037048fced49aeb66d37aecc1a71f3ca860a5bd36a.5f912e43a61de2a322f9e230016894529a466cf2017a29daf8836b8aa.wiki-text.xyz
Source: unknownDNS traffic detected: query: 94e524ad800e65a745c0bb414f338ab998c416598d96630b69353bd844aef7b.12f08451ac76a2b335e00572d2e5f3fd47133c306380944316ae71b2b5237e5.9f.wiki-text.xyz
Source: unknownDNS traffic detected: query: 1796c72634657733e45d4ff8ab62cedcf6717846c4d4c1cf73b9a999fb1c60d.b652f6eb317c29c6597a51cd584a06cf47e53b546ce4c1479.firefox-search.xyz
Source: unknownDNS traffic detected: query: 4a56381c243c3eac0c818cd488292ebd81c56d7c831da4803aacb005ff00c4d.c28ca17853b9e781530eae7dfb4e61b4c41060fe4c0b979fb.visual-translator.xyz
Source: unknownDNS traffic detected: query: bc0f63f2ffe8204b6ae41c869b29849bb26347ab43a07c810dbe4a0899504b4.6881ff65b6b334bef35cf3820a713d389145005ac7682d1c7.visual-translator.xyz
Source: unknownDNS traffic detected: query: 94e524ad800e65a745c0bb414f338ab998c416598d96630b69353bd844aef7b.12f08451ac76a2b335e00572d2e5f3fd47133c306380944316ae71b2b5237e5.9f.wiki-text.xyz
Source: unknownDNS traffic detected: query: b6b030a240193a56603cf037048fced49aeb66d37aecc1a71f3ca860a5bd36a.5f912e43a61de2a322f9e230016894529a466cf2017a29daf8836b8aa.wiki-text.xyz
Source: unknownDNS traffic detected: query: 4a56381c243c3eac0c818cd488292ebd81c56d7c831da4803aacb005ff00c4d.c28ca17853b9e781530eae7dfb4e61b4c41060fe4c0b979fb.visual-translator.xyz
Source: unknownDNS traffic detected: query: 8dc43bd5c54517a3e9bbd769f9a4186b4b16f8fc9d86d2746cbddacacf8830b.a038096e850fcc750edb7661bcfd5ad59a23d091bd603e3b0.firefox-search.xyz
Source: unknownDNS traffic detected: query: bc0f63f2ffe8204b6ae41c869b29849bb26347ab43a07c810dbe4a0899504b4.6881ff65b6b334bef35cf3820a713d389145005ac7682d1c7.visual-translator.xyz
Source: unknownDNS traffic detected: query: fb1fce3d0f37bb2a2383a1cd7b4ace7e3cb31d2cdc19bc6437cabb27d21a227.239611261384de6ceb34f8ad5aede16926d06f0869c27cdfb.wiki-text.xyz
Source: unknownDNS traffic detected: query: 4a56381c243c3eac0c818cd488292ebd81c56d7c831da4803aacb005ff00c4d.c28ca17853b9e781530eae7dfb4e61b4c41060fe4c0b979fb.visual-translator.xyz
Source: unknownDNS traffic detected: query: 8dc43bd5c54517a3e9bbd769f9a4186b4b16f8fc9d86d2746cbddacacf8830b.a038096e850fcc750edb7661bcfd5ad59a23d091bd603e3b0.firefox-search.xyz
Source: unknownDNS traffic detected: query: 9f19744e384bf931c2bcc3a3548e454aaac080437a1b307e3b581f0fa75806e.6222c890e58174a79f21154c33eb0336cd110547d8946533e.visual-translator.xyz
Source: unknownDNS traffic detected: query: 82a821e3a67bce7891909eb19f45a2f2d736e6b11f2f25a2396cb115fb17f21.33f1eb8d6a0bf07f9489b5ea10727f80222c6251226f86575.visual-translator.xyz
Source: unknownDNS traffic detected: query: fb1fce3d0f37bb2a2383a1cd7b4ace7e3cb31d2cdc19bc6437cabb27d21a227.239611261384de6ceb34f8ad5aede16926d06f0869c27cdfb.wiki-text.xyz
Source: unknownDNS traffic detected: query: 8dc43bd5c54517a3e9bbd769f9a4186b4b16f8fc9d86d2746cbddacacf8830b.a038096e850fcc750edb7661bcfd5ad59a23d091bd603e3b0.firefox-search.xyz
Source: unknownDNS traffic detected: query: 9f19744e384bf931c2bcc3a3548e454aaac080437a1b307e3b581f0fa75806e.6222c890e58174a79f21154c33eb0336cd110547d8946533e.visual-translator.xyz
Source: unknownDNS traffic detected: query: 1582dd424de704c8c06b0da4a59d3c7ec1316fb0b7c2153403cfbed914e8f96.248516d9cac0887a49461b14b24eb5eb1a808718ac30d3d5c.firefox-search.xyz
Source: unknownDNS traffic detected: query: 82a821e3a67bce7891909eb19f45a2f2d736e6b11f2f25a2396cb115fb17f21.33f1eb8d6a0bf07f9489b5ea10727f80222c6251226f86575.visual-translator.xyz
Source: unknownDNS traffic detected: query: 13798d11fb13cbff95966cdc0ed4734ac316492b857fbb03f3f5164c815dfe1.b97c1228d416e85c4992299867af2232912c871f40fef3fd0.wiki-text.xyz
Source: unknownDNS traffic detected: query: 9f19744e384bf931c2bcc3a3548e454aaac080437a1b307e3b581f0fa75806e.6222c890e58174a79f21154c33eb0336cd110547d8946533e.visual-translator.xyz
Source: unknownDNS traffic detected: query: 1582dd424de704c8c06b0da4a59d3c7ec1316fb0b7c2153403cfbed914e8f96.248516d9cac0887a49461b14b24eb5eb1a808718ac30d3d5c.firefox-search.xyz
Source: unknownDNS traffic detected: query: a0c968ee3fc148dd02ce583153b2a1b5faa5ea368247db2f34435dd028e04ba.f898d0acabb85f84625c98b8a2b0fdf12d2f62d1c5054683a.visual-translator.xyz
Source: unknownDNS traffic detected: query: 472505b3aa7fedcd580d355d6af6d97639f9e16882214a35223f9f82432cc3c.e355bdbad2a77833e4423fa9335af76ab30673c4e17d8b622.visual-translator.xyz
Source: unknownDNS traffic detected: query: 13798d11fb13cbff95966cdc0ed4734ac316492b857fbb03f3f5164c815dfe1.b97c1228d416e85c4992299867af2232912c871f40fef3fd0.wiki-text.xyz
Source: unknownDNS traffic detected: query: a0c968ee3fc148dd02ce583153b2a1b5faa5ea368247db2f34435dd028e04ba.f898d0acabb85f84625c98b8a2b0fdf12d2f62d1c5054683a.visual-translator.xyz
Source: unknownDNS traffic detected: query: 6d84275f3122c3d0a228a1b07d57f0ebbb2a7adb87a2e219b1cb333bb200a9a.1d9ccf5e39027b7206b07b1e841a84eb93c63f62315e31ecd.firefox-search.xyz
Source: unknownDNS traffic detected: query: 472505b3aa7fedcd580d355d6af6d97639f9e16882214a35223f9f82432cc3c.e355bdbad2a77833e4423fa9335af76ab30673c4e17d8b622.visual-translator.xyz
Source: unknownDNS traffic detected: query: 545b81fd125ee9927458da7786d48ea6c87f29997a2fa544eb88ce2820c34eb.393f1f695558497d16bb4f7e6cfd31fc4a0274a9de1602129.wiki-text.xyz
Source: unknownDNS traffic detected: query: 6d84275f3122c3d0a228a1b07d57f0ebbb2a7adb87a2e219b1cb333bb200a9a.1d9ccf5e39027b7206b07b1e841a84eb93c63f62315e31ecd.firefox-search.xyz
Source: unknownDNS traffic detected: query: 2ba9bbcdb6ca38b6621c41f9325dfa69cea2ae64e33f21ef3da3d48bb955a05.7e46f4f0983fa54c4cedd6ef4458d63074c667b9900de89ee.visual-translator.xyz
Source: unknownDNS traffic detected: query: bc410d63963590309b4aeb719340429320c67a1d3da139d92f4f3e8fb5eb6e7.45125dc86e2ad573580201ed40f3abea76890ad51982c3880.visual-translator.xyz
Source: unknownDNS traffic detected: query: 545b81fd125ee9927458da7786d48ea6c87f29997a2fa544eb88ce2820c34eb.393f1f695558497d16bb4f7e6cfd31fc4a0274a9de1602129.wiki-text.xyz
Source: unknownDNS traffic detected: query: 6d84275f3122c3d0a228a1b07d57f0ebbb2a7adb87a2e219b1cb333bb200a9a.1d9ccf5e39027b7206b07b1e841a84eb93c63f62315e31ecd.firefox-search.xyz
Source: unknownDNS traffic detected: query: 2ba9bbcdb6ca38b6621c41f9325dfa69cea2ae64e33f21ef3da3d48bb955a05.7e46f4f0983fa54c4cedd6ef4458d63074c667b9900de89ee.visual-translator.xyz
Source: unknownDNS traffic detected: query: 96c4fe68afc68177ae3747fe1101cff56d69c469d1a48df0435dcf70ed26465.4b97362672bbe4fb1d17a6dfc98a5af83d29066d2df744e31.firefox-search.xyz
Source: unknownDNS traffic detected: query: bc410d63963590309b4aeb719340429320c67a1d3da139d92f4f3e8fb5eb6e7.45125dc86e2ad573580201ed40f3abea76890ad51982c3880.visual-translator.xyz
Source: unknownDNS traffic detected: query: b12d1d2ba164dcee71e3b3610d222f95fa4b344b59b7d55e28eec1abedc06bc.f4e8d93660a6e9d7a1c6ee8e1d1e9c9b93bd2cde877a7e0bc.wiki-text.xyz
Source: unknownDNS traffic detected: query: 96c4fe68afc68177ae3747fe1101cff56d69c469d1a48df0435dcf70ed26465.4b97362672bbe4fb1d17a6dfc98a5af83d29066d2df744e31.firefox-search.xyz
Source: unknownDNS traffic detected: query: e08326d32c15567c092855c49774987a3271039eb24d202db17a73d1d7e06b6.34335b9403f0bd4ffab6e53024215292d5355282b4936e025.visual-translator.xyz
Source: unknownDNS traffic detected: query: c87268a47bedd284701fa36ff890276c28e731511be13210a8dc836447bb9a1.5dadd8915c863b5a6bc9e9ea90fb985b1aab04a75e995102b.visual-translator.xyz
Source: unknownDNS traffic detected: query: b12d1d2ba164dcee71e3b3610d222f95fa4b344b59b7d55e28eec1abedc06bc.f4e8d93660a6e9d7a1c6ee8e1d1e9c9b93bd2cde877a7e0bc.wiki-text.xyz
Source: unknownDNS traffic detected: query: e08326d32c15567c092855c49774987a3271039eb24d202db17a73d1d7e06b6.34335b9403f0bd4ffab6e53024215292d5355282b4936e025.visual-translator.xyz
Source: unknownDNS traffic detected: query: 0fdf00d32e65d471994dcd785a752d20ca283878d8036e764f09870011e3642.3266354c82b6b0a53348613de3f603e8c124cc900ee7756b2.firefox-search.xyz
Source: unknownDNS traffic detected: query: c87268a47bedd284701fa36ff890276c28e731511be13210a8dc836447bb9a1.5dadd8915c863b5a6bc9e9ea90fb985b1aab04a75e995102b.visual-translator.xyz
Source: unknownDNS traffic detected: query: 4e43d3922fc13735ff0692abdb8f270dcd5acee8da14ceae4bd768ab2fa9c07.106841a9c8acfed23a58aa066fc1bcbc6cd73e713ffc3c4b4.wiki-text.xyz
Source: unknownDNS traffic detected: query: e08326d32c15567c092855c49774987a3271039eb24d202db17a73d1d7e06b6.34335b9403f0bd4ffab6e53024215292d5355282b4936e025.visual-translator.xyz
Source: unknownDNS traffic detected: query: c87268a47bedd284701fa36ff890276c28e731511be13210a8dc836447bb9a1.5dadd8915c863b5a6bc9e9ea90fb985b1aab04a75e995102b.visual-translator.xyz
Source: unknownDNS traffic detected: query: 0fdf00d32e65d471994dcd785a752d20ca283878d8036e764f09870011e3642.3266354c82b6b0a53348613de3f603e8c124cc900ee7756b2.firefox-search.xyz
Source: unknownDNS traffic detected: query: 3787a03fd9c43ccb5cc36749b51d6b52ce2bcda10d348e37b264a01148ee184.f77f64700590224eb4509fb74ad92c9166f915b132bc80a2f.visual-translator.xyz
Source: unknownDNS traffic detected: query: a1108e8cc85592a3592ab051916343d4122685632da136b7a7ef5440ed8c942.c139bda243921497ef7d1cfa3a13a50f0a612db227c62f7a8.visual-translator.xyz
Source: unknownDNS traffic detected: query: 4e43d3922fc13735ff0692abdb8f270dcd5acee8da14ceae4bd768ab2fa9c07.106841a9c8acfed23a58aa066fc1bcbc6cd73e713ffc3c4b4.wiki-text.xyz
Source: unknownDNS traffic detected: query: 0fdf00d32e65d471994dcd785a752d20ca283878d8036e764f09870011e3642.3266354c82b6b0a53348613de3f603e8c124cc900ee7756b2.firefox-search.xyz
Source: unknownDNS traffic detected: query: a1108e8cc85592a3592ab051916343d4122685632da136b7a7ef5440ed8c942.c139bda243921497ef7d1cfa3a13a50f0a612db227c62f7a8.visual-translator.xyz
Source: unknownDNS traffic detected: query: 3787a03fd9c43ccb5cc36749b51d6b52ce2bcda10d348e37b264a01148ee184.f77f64700590224eb4509fb74ad92c9166f915b132bc80a2f.visual-translator.xyz
Source: unknownDNS traffic detected: query: d05f7406fe830482bdab090334415501a38823ad54c9d57740a8ca48713ae10.e2c3c2a1e5ea33bfb7ecdd00604882b5daaf8446acfcd7f8e.firefox-search.xyz
Source: unknownDNS traffic detected: query: 4e43d3922fc13735ff0692abdb8f270dcd5acee8da14ceae4bd768ab2fa9c07.106841a9c8acfed23a58aa066fc1bcbc6cd73e713ffc3c4b4.wiki-text.xyz
Source: unknownDNS traffic detected: query: 6c1c296262317302c38eae10c3ad666568f6be2754cd131474b2cce29a2b449.4fdff922c64377019f9a1e95a3fdf2bd9afb63991734bcb84.wiki-text.xyz
Source: unknownDNS traffic detected: query: d05f7406fe830482bdab090334415501a38823ad54c9d57740a8ca48713ae10.e2c3c2a1e5ea33bfb7ecdd00604882b5daaf8446acfcd7f8e.firefox-search.xyz
Source: unknownDNS traffic detected: query: a1108e8cc85592a3592ab051916343d4122685632da136b7a7ef5440ed8c942.c139bda243921497ef7d1cfa3a13a50f0a612db227c62f7a8.visual-translator.xyz
Source: unknownDNS traffic detected: query: 511414baa637ca0d6816fb5533f2f83620f1df7766b5008e22d9908e59ffc53.27433d2c9db56e292f34f7a498d1113ba1dbef31f205660e5.visual-translator.xyz
Source: unknownDNS traffic detected: query: 559b7ce7be21c518e7fd0fb76723043d2caee3774113351edab8660e55ec051.7fdf1b25a9f51f443248a1f0fc840b407980c81692728a353.visual-translator.xyz
Source: unknownDNS traffic detected: query: 6c1c296262317302c38eae10c3ad666568f6be2754cd131474b2cce29a2b449.4fdff922c64377019f9a1e95a3fdf2bd9afb63991734bcb84.wiki-text.xyz
Source: unknownDNS traffic detected: query: 05616ee240ba6574d3ccfa70af266144ed7f6ba2ef7a5142c361c79a344adea.40babc55dfad222f87bf510473e0dc089b98d8a2208033bf3.firefox-search.xyz
Source: unknownDNS traffic detected: query: 559b7ce7be21c518e7fd0fb76723043d2caee3774113351edab8660e55ec051.7fdf1b25a9f51f443248a1f0fc840b407980c81692728a353.visual-translator.xyz
Source: unknownDNS traffic detected: query: 511414baa637ca0d6816fb5533f2f83620f1df7766b5008e22d9908e59ffc53.27433d2c9db56e292f34f7a498d1113ba1dbef31f205660e5.visual-translator.xyz
Source: unknownDNS traffic detected: query: 8a5d5e2a970bb7480fd62b22c4f942fcb15f2d96dfb0aed3d2a3b820e62ed36.1922260545dda841c857343c5e9ec26a7f40a7b65be5944aa.wiki-text.xyz
Source: unknownDNS traffic detected: query: 05616ee240ba6574d3ccfa70af266144ed7f6ba2ef7a5142c361c79a344adea.40babc55dfad222f87bf510473e0dc089b98d8a2208033bf3.firefox-search.xyz
Source: unknownDNS traffic detected: query: 11a17a2c434df4eda20caa8b411d43d5f215774c2dfe2d8938e4da847c90fd7.035a5d6a2ab9a8884f5ca268e0480a37e2f51cb7c68ef287b.visual-translator.xyz
Source: unknownDNS traffic detected: query: 0e9a1b0f6690cdaef2bd30aa049421a5c9eb3c472acc68a0172d4fb1daf97c2.9884263b7fab1288a77fdb1f7a1a91b76f9331f2b900306fc.visual-translator.xyz
Source: unknownDNS traffic detected: query: 8a5d5e2a970bb7480fd62b22c4f942fcb15f2d96dfb0aed3d2a3b820e62ed36.1922260545dda841c857343c5e9ec26a7f40a7b65be5944aa.wiki-text.xyz
Source: unknownDNS traffic detected: query: cbe2124a8c693287689d98d35e45f2e8cc251b5f312ce121dc3ddd6a3f1feff.c7dc2901e14e0b7d7bd325f9e393a6981b3a133db50bf5bc9e82f6ecb.firefox-search.xyz
Source: unknownDNS traffic detected: query: 8a4684d05452b14d3cbf7c907cf137e4ed4377824871f86b2b542b4c31df79b.765b112a785242ae779071fe70b4196831740b25e40139f0c944999f2fa63af.a0.firefox-search.xyz
Source: unknownDNS traffic detected: query: 05616ee240ba6574d3ccfa70af266144ed7f6ba2ef7a5142c361c79a344adea.40babc55dfad222f87bf510473e0dc089b98d8a2208033bf3.firefox-search.xyz
Source: unknownDNS traffic detected: query: b0ec2de83885344a5bd843aad638583299346dc42cb9db92a6f373e95d07e4d.97439d8f6b058ca5766fe529e0cfe475bcddb475318facdb2.firefox-search.xyz
Source: unknownDNS traffic detected: query: 0e9a1b0f6690cdaef2bd30aa049421a5c9eb3c472acc68a0172d4fb1daf97c2.9884263b7fab1288a77fdb1f7a1a91b76f9331f2b900306fc.visual-translator.xyz
Source: unknownDNS traffic detected: query: 11a17a2c434df4eda20caa8b411d43d5f215774c2dfe2d8938e4da847c90fd7.035a5d6a2ab9a8884f5ca268e0480a37e2f51cb7c68ef287b.visual-translator.xyz
Source: unknownDNS traffic detected: query: 57909a40dea4d8311331ad73ba7a73bf00fef2406540f21b74ec47cd21701f9.59373d72b271504f43e96de17922a710e156acd4285422da5.wiki-text.xyz
Source: unknownDNS traffic detected: query: 8a4684d05452b14d3cbf7c907cf137e4ed4377824871f86b2b542b4c31df79b.765b112a785242ae779071fe70b4196831740b25e40139f0c944999f2fa63af.a0.firefox-search.xyz
Source: unknownDNS traffic detected: query: cbe2124a8c693287689d98d35e45f2e8cc251b5f312ce121dc3ddd6a3f1feff.c7dc2901e14e0b7d7bd325f9e393a6981b3a133db50bf5bc9e82f6ecb.firefox-search.xyz
Source: unknownDNS traffic detected: query: b0ec2de83885344a5bd843aad638583299346dc42cb9db92a6f373e95d07e4d.97439d8f6b058ca5766fe529e0cfe475bcddb475318facdb2.firefox-search.xyz
Source: unknownDNS traffic detected: query: 0e9a1b0f6690cdaef2bd30aa049421a5c9eb3c472acc68a0172d4fb1daf97c2.9884263b7fab1288a77fdb1f7a1a91b76f9331f2b900306fc.visual-translator.xyz
Source: unknownDNS traffic detected: query: 6a2016798e1638e80dcb744f92a51c29bbcc3d88f95a105540c94de56694850.28f2cc8682fa06f63f0e7ff7568fc4bf84aa4d931a2a7d364.visual-translator.xyz
Source: unknownDNS traffic detected: query: af0dd62e6d41ba9e05c7b6cffcd7b162d076f32a19df36048b4c16a83f036b8.49561af614e0850c7d54973028ac8a4899d3080f003e2e2fc.visual-translator.xyz
Source: unknownDNS traffic detected: query: 57909a40dea4d8311331ad73ba7a73bf00fef2406540f21b74ec47cd21701f9.59373d72b271504f43e96de17922a710e156acd4285422da5.wiki-text.xyz
Source: unknownDNS traffic detected: query: 461a6bb32f2283bf18b08589d74dd3c643ddd7acb6fdbbeb1252120da93398a.40c2dfec7979069b6c11971bb9339c681f0e0f16137e248bd.firefox-search.xyz
Source: unknownDNS traffic detected: query: b0ec2de83885344a5bd843aad638583299346dc42cb9db92a6f373e95d07e4d.97439d8f6b058ca5766fe529e0cfe475bcddb475318facdb2.firefox-search.xyz
Source: unknownDNS traffic detected: query: 6a2016798e1638e80dcb744f92a51c29bbcc3d88f95a105540c94de56694850.28f2cc8682fa06f63f0e7ff7568fc4bf84aa4d931a2a7d364.visual-translator.xyz
Source: unknownDNS traffic detected: query: 8b784149cc3a1f494c4072a204e6c3d9348fb4bd6aa5ea34743d36cf3700065.4e930acff0cb3fce99735572d31bebd7a948e766b64a15dbf.firefox-search.xyz
Source: unknownDNS traffic detected: query: af0dd62e6d41ba9e05c7b6cffcd7b162d076f32a19df36048b4c16a83f036b8.49561af614e0850c7d54973028ac8a4899d3080f003e2e2fc.visual-translator.xyz
Source: unknownDNS traffic detected: query: 461a6bb32f2283bf18b08589d74dd3c643ddd7acb6fdbbeb1252120da93398a.40c2dfec7979069b6c11971bb9339c681f0e0f16137e248bd.firefox-search.xyz
Source: unknownDNS traffic detected: query: 3b3cc8c5c235c9230304be86b111202469acdc1fd551128c3204517f487b741.94a386ae776ba322a3e49bdd968446c27d8d4bafee1eb0e6b.wiki-text.xyz
Source: unknownDNS traffic detected: query: 8b784149cc3a1f494c4072a204e6c3d9348fb4bd6aa5ea34743d36cf3700065.4e930acff0cb3fce99735572d31bebd7a948e766b64a15dbf.firefox-search.xyz
Source: unknownDNS traffic detected: query: 3588c64e56c4cd3a45b21afe1bb800bdb123641150a6ede15f6310a81ebab25.11cfb2a4c0f4f016e70b74ac6c784ef38c5abe391453b58a7.visual-translator.xyz
Source: unknownDNS traffic detected: query: 7da9d5f463f3f56a073ed4204c5ad689b974df368d61d225d6dac13d2f0ad1b.cc1e69eda03a810b5ba20b6776126e270c12283197ef04139.visual-translator.xyz
Source: unknownDNS traffic detected: query: 3b3cc8c5c235c9230304be86b111202469acdc1fd551128c3204517f487b741.94a386ae776ba322a3e49bdd968446c27d8d4bafee1eb0e6b.wiki-text.xyz
Source: unknownDNS traffic detected: query: 26cbecb6b3f451f75cb8eac0a99aee84e8ef2a8ac5e8ed2692d5934d63cf3cf.bd748159fa4a986a32ac09ee873be3e99931caf092ec7a941.firefox-search.xyz
Source: unknownDNS traffic detected: query: 3588c64e56c4cd3a45b21afe1bb800bdb123641150a6ede15f6310a81ebab25.11cfb2a4c0f4f016e70b74ac6c784ef38c5abe391453b58a7.visual-translator.xyz
Source: unknownDNS traffic detected: query: ed4a818fb9d7bd30633fd87219c51291087b520bddf4cb8e79908df96d9645e.b8bc9bdd4c637e8718c9da1d620d2714d678709df7b56a22d.firefox-search.xyz
Source: unknownDNS traffic detected: query: 7da9d5f463f3f56a073ed4204c5ad689b974df368d61d225d6dac13d2f0ad1b.cc1e69eda03a810b5ba20b6776126e270c12283197ef04139.visual-translator.xyz
Source: unknownDNS traffic detected: query: 26cbecb6b3f451f75cb8eac0a99aee84e8ef2a8ac5e8ed2692d5934d63cf3cf.bd748159fa4a986a32ac09ee873be3e99931caf092ec7a941.firefox-search.xyz
Source: unknownDNS traffic detected: query: 3aec35355725f13b6cd465e6dd9bf2794dc0050e144d6febe246fca0e822ebf.c2cba9392e1448ed30472967d3c2c0731cc597fc8d5995186.wiki-text.xyz
Source: unknownDNS traffic detected: query: ed4a818fb9d7bd30633fd87219c51291087b520bddf4cb8e79908df96d9645e.b8bc9bdd4c637e8718c9da1d620d2714d678709df7b56a22d.firefox-search.xyz
Source: unknownDNS traffic detected: query: 9883a23c65220285c77ef2578bd1b49f32518217e02217a45be077722da20d6.d1c80cdb8e292c3e466ae97f875b9bacdb083a1656d4ea94b.visual-translator.xyz
Source: unknownDNS traffic detected: query: 67fd550464a3a295a14a6b640f604cb6f1205e076f576f71b3caaf5f1069baf.236a23f07a447c70564e5a037e188979976f59badefddc529.visual-translator.xyz
Source: unknownDNS traffic detected: query: 26cbecb6b3f451f75cb8eac0a99aee84e8ef2a8ac5e8ed2692d5934d63cf3cf.bd748159fa4a986a32ac09ee873be3e99931caf092ec7a941.firefox-search.xyz
Source: unknownDNS traffic detected: query: 3aec35355725f13b6cd465e6dd9bf2794dc0050e144d6febe246fca0e822ebf.c2cba9392e1448ed30472967d3c2c0731cc597fc8d5995186.wiki-text.xyz
Source: unknownDNS traffic detected: query: b5bfce25b346b2e8675f2039830faaa2b26f50bcbe7daa5950d5e66958d75e2.02f12b35517b2cc1c92da6e2bf4ecf9bb6f9c03c058fdd4d9.firefox-search.xyz
Source: unknownDNS traffic detected: query: 9883a23c65220285c77ef2578bd1b49f32518217e02217a45be077722da20d6.d1c80cdb8e292c3e466ae97f875b9bacdb083a1656d4ea94b.visual-translator.xyz
Source: unknownDNS traffic detected: query: 007251b8113999e8d083517c07eb6c0d36ff69cd7f44a605db6b257a4015f3e.b76c1499ed695e6492f334d16114c10d5b72645d86d0743bc.firefox-search.xyz
Source: unknownDNS traffic detected: query: 67fd550464a3a295a14a6b640f604cb6f1205e076f576f71b3caaf5f1069baf.236a23f07a447c70564e5a037e188979976f59badefddc529.visual-translator.xyz
Source: unknownDNS traffic detected: query: 2e9edf1eb139a4386b56b394a659edd91163a6be65f90c413ed68a6ce916753.622b25337edf72117a63651e8e7cc91687d68400a7bb47671.wiki-text.xyz
Source: unknownDNS traffic detected: query: b5bfce25b346b2e8675f2039830faaa2b26f50bcbe7daa5950d5e66958d75e2.02f12b35517b2cc1c92da6e2bf4ecf9bb6f9c03c058fdd4d9.firefox-search.xyz
Source: unknownDNS traffic detected: query: 9883a23c65220285c77ef2578bd1b49f32518217e02217a45be077722da20d6.d1c80cdb8e292c3e466ae97f875b9bacdb083a1656d4ea94b.visual-translator.xyz
Source: unknownDNS traffic detected: query: 67fd550464a3a295a14a6b640f604cb6f1205e076f576f71b3caaf5f1069baf.236a23f07a447c70564e5a037e188979976f59badefddc529.visual-translator.xyz
Source: unknownDNS traffic detected: query: 007251b8113999e8d083517c07eb6c0d36ff69cd7f44a605db6b257a4015f3e.b76c1499ed695e6492f334d16114c10d5b72645d86d0743bc.firefox-search.xyz
Source: unknownDNS traffic detected: query: cad76a11c8d27203ffe248bcc7cee88715c480729e7185e5f4554f009081bd5.2cdcad89b4009428095c18be6bb5a706674ad833db85efa23.visual-translator.xyz
Source: unknownDNS traffic detected: query: b29086418fe1e5124976cf0b6311c302f98654d21b7402e58546db19692ec23.b4d07cf3a026c03f32bf925867fe97372cf86801f2c0c6c5c.visual-translator.xyz
Source: unknownDNS traffic detected: query: 2e9edf1eb139a4386b56b394a659edd91163a6be65f90c413ed68a6ce916753.622b25337edf72117a63651e8e7cc91687d68400a7bb47671.wiki-text.xyz
Source: unknownDNS traffic detected: query: a8710ea6051b380b6758649a167133ea57119922e2e1e31073d707a8b157bf0.ff7d4939c9b392032335d388d308193652db8e18b27633502.firefox-search.xyz
Source: unknownDNS traffic detected: query: cad76a11c8d27203ffe248bcc7cee88715c480729e7185e5f4554f009081bd5.2cdcad89b4009428095c18be6bb5a706674ad833db85efa23.visual-translator.xyz
Source: unknownDNS traffic detected: query: b29086418fe1e5124976cf0b6311c302f98654d21b7402e58546db19692ec23.b4d07cf3a026c03f32bf925867fe97372cf86801f2c0c6c5c.visual-translator.xyz
Source: unknownDNS traffic detected: query: dda806f1cbd8d585673750356f5d47c81aaf34c1356145e1a1b6237f26f2861.6f5d7b9a8b20adb2d23a3f5f45cbd520e5920f6c766a9be88.firefox-search.xyz
Source: unknownDNS traffic detected: query: bc510d4d15983f9ae374f1afad2828a45898d73db87d560fbca4f02f4eecbe1.3195a809055f32d4d074a2cc15436a895b4fbe1c6d8897f26.wiki-text.xyz
Source: unknownDNS traffic detected: query: a8710ea6051b380b6758649a167133ea57119922e2e1e31073d707a8b157bf0.ff7d4939c9b392032335d388d308193652db8e18b27633502.firefox-search.xyz
Source: unknownDNS traffic detected: query: dda806f1cbd8d585673750356f5d47c81aaf34c1356145e1a1b6237f26f2861.6f5d7b9a8b20adb2d23a3f5f45cbd520e5920f6c766a9be88.firefox-search.xyz
Source: unknownDNS traffic detected: query: d7dbb5376f7d364805dc599541b4c07caf9ba98d17d97e4a98ff60295239c00.3396298d728b319a9d547dc3f47b634daf066c48034aecc11.visual-translator.xyz
Source: unknownDNS traffic detected: query: d9233c2d40219218f2a459fcf555d18c586b83a0734ff9d31d1c21c04cdb3fe.452b4c8b758a6e98e2fed46ba7641f96ad109b1c66fbf5441.visual-translator.xyz
Source: unknownDNS traffic detected: query: bc510d4d15983f9ae374f1afad2828a45898d73db87d560fbca4f02f4eecbe1.3195a809055f32d4d074a2cc15436a895b4fbe1c6d8897f26.wiki-text.xyz
Source: unknownDNS traffic detected: query: d3fc40a56fb069eb32ad28d0aa05f70ef0a36b23aa5e10981b4a17adc0a6e87.80220e704ee8afec5f9d977ff5ba1688929e44ac6c61ce89a.firefox-search.xyz
Source: unknownDNS traffic detected: query: d9233c2d40219218f2a459fcf555d18c586b83a0734ff9d31d1c21c04cdb3fe.452b4c8b758a6e98e2fed46ba7641f96ad109b1c66fbf5441.visual-translator.xyz
Source: unknownDNS traffic detected: query: d7dbb5376f7d364805dc599541b4c07caf9ba98d17d97e4a98ff60295239c00.3396298d728b319a9d547dc3f47b634daf066c48034aecc11.visual-translator.xyz
Source: unknownDNS traffic detected: query: e43137c501ed9c16a53595fbe2812a46f4ba1bea676d8f42a288266bf7b5695.2dd44a37f42361a94f1a1f40a5b861cc32202b7f692e40f45.firefox-search.xyz
Source: unknownDNS traffic detected: query: 496208c4bd8cbafa9300ba9347d47895c7c25c5c1dd220cd421787530ae07f1.7f241cfedd5b390dc775fb5fa24ccd33c71a2d195d9128cac.wiki-text.xyz
Source: unknownDNS traffic detected: query: d3fc40a56fb069eb32ad28d0aa05f70ef0a36b23aa5e10981b4a17adc0a6e87.80220e704ee8afec5f9d977ff5ba1688929e44ac6c61ce89a.firefox-search.xyz
Source: unknownDNS traffic detected: query: e43137c501ed9c16a53595fbe2812a46f4ba1bea676d8f42a288266bf7b5695.2dd44a37f42361a94f1a1f40a5b861cc32202b7f692e40f45.firefox-search.xyz
Source: unknownDNS traffic detected: query: 7205d0d83f0e0d3a5fa2fcb052ae6a585ed3ac8a403761beb6065c78a11942f.6b5063d744c9e3c23b5911195e068023f8e1bf4e02350b673.visual-translator.xyz
Source: unknownDNS traffic detected: query: cc2566bf6a00da1e268567ddad140cd735a397dca47d50e047657398fcd9ea2.abb92da6b77a77c0a376e18aa633fbfcc035f30c2e139e9b9.visual-translator.xyz
Source: unknownDNS traffic detected: query: 496208c4bd8cbafa9300ba9347d47895c7c25c5c1dd220cd421787530ae07f1.7f241cfedd5b390dc775fb5fa24ccd33c71a2d195d9128cac.wiki-text.xyz
Source: unknownDNS traffic detected: query: 9d256a8052cb80696ebd629393f60fa6e3430139bd14905b020d40081ce2d29.6dee76049f6ceba8d1559466e304f8bf82aba90dcf9f8a249.firefox-search.xyz
Source: unknownDNS traffic detected: query: e43137c501ed9c16a53595fbe2812a46f4ba1bea676d8f42a288266bf7b5695.2dd44a37f42361a94f1a1f40a5b861cc32202b7f692e40f45.firefox-search.xyz
Source: unknownDNS traffic detected: query: cc2566bf6a00da1e268567ddad140cd735a397dca47d50e047657398fcd9ea2.abb92da6b77a77c0a376e18aa633fbfcc035f30c2e139e9b9.visual-translator.xyz
Source: unknownDNS traffic detected: query: 7205d0d83f0e0d3a5fa2fcb052ae6a585ed3ac8a403761beb6065c78a11942f.6b5063d744c9e3c23b5911195e068023f8e1bf4e02350b673.visual-translator.xyz
Source: unknownDNS traffic detected: query: bdb431bab640247eb98e992f9668298079f0f46af9803a96014f71beba3ff5f.a34183aa1bef6574e61bb6ccb570cfd3fba8f0bd1d9e738b5.firefox-search.xyz
Source: unknownDNS traffic detected: query: 496208c4bd8cbafa9300ba9347d47895c7c25c5c1dd220cd421787530ae07f1.7f241cfedd5b390dc775fb5fa24ccd33c71a2d195d9128cac.wiki-text.xyz
Source: unknownDNS traffic detected: query: 9d256a8052cb80696ebd629393f60fa6e3430139bd14905b020d40081ce2d29.6dee76049f6ceba8d1559466e304f8bf82aba90dcf9f8a249.firefox-search.xyz
Source: unknownDNS traffic detected: query: 4ebc7aa4c090e5b061cc759ae21f1a107c2b2fbc0a17f231d45139e14837e16.4e9974f02bbc0ace0e20423a28a40ee8eb1bb2e7a8caaa7cc.wiki-text.xyz
Source: unknownDNS traffic detected: query: bdb431bab640247eb98e992f9668298079f0f46af9803a96014f71beba3ff5f.a34183aa1bef6574e61bb6ccb570cfd3fba8f0bd1d9e738b5.firefox-search.xyz
Source: unknownDNS traffic detected: query: 9110158b0baea14795503a8dac857b73f1afe2a5f21f3b28a50c024ff536a7f.493dc465f2b817070f1a1b798445686fc367bac13e8d77fa9.visual-translator.xyz
Source: unknownDNS traffic detected: query: 6b4f31b808b3558c51eb0be7054927f2a88ed397b674646e8b963dd9620ccaa.9b8fcd3470f970c28e8f77f1ca01658681059b28af60bd94a.visual-translator.xyz
Source: unknownDNS traffic detected: query: 4ebc7aa4c090e5b061cc759ae21f1a107c2b2fbc0a17f231d45139e14837e16.4e9974f02bbc0ace0e20423a28a40ee8eb1bb2e7a8caaa7cc.wiki-text.xyz
Source: unknownDNS traffic detected: query: c70785e0550893e9db3affb3c116f9b08294f7d3e7772a3137d57ce3b1ce275.211a223c838e9f961be812d6a4bf97246e7f7c32cebc731e1.firefox-search.xyz
Source: unknownDNS traffic detected: query: 6b4f31b808b3558c51eb0be7054927f2a88ed397b674646e8b963dd9620ccaa.9b8fcd3470f970c28e8f77f1ca01658681059b28af60bd94a.visual-translator.xyz
Source: unknownDNS traffic detected: query: 9110158b0baea14795503a8dac857b73f1afe2a5f21f3b28a50c024ff536a7f.493dc465f2b817070f1a1b798445686fc367bac13e8d77fa9.visual-translator.xyz
Source: unknownDNS traffic detected: query: 48a64112cdc1ae97c12df6f7e4699eac73be087eda4c2c692fdc50b4ebb8193.4b540619d343366d90e93cf94fb6316771a0c915e5889d064.firefox-search.xyz
Source: unknownDNS traffic detected: query: 984f4d840a83d3ec36758f897173eaef9670cb8d2602e573adc08a673efba2e.af2641de5cc3d67a302067c89a734af086c33b6bff7850970.wiki-text.xyz
Source: unknownDNS traffic detected: query: c70785e0550893e9db3affb3c116f9b08294f7d3e7772a3137d57ce3b1ce275.211a223c838e9f961be812d6a4bf97246e7f7c32cebc731e1.firefox-search.xyz
Source: unknownDNS traffic detected: query: f93631a8b5a7bb4bf6c6450c98b1bf964ec74da96dcf0b07afc2f404f5d8301.6d9abdb478ee42f85e7e7008d920e5790ade793c0992c01e5b133b415.wiki-text.xyz
Source: unknownDNS traffic detected: query: a6e4f7fb36d81d4e8852a50ee5b20509540979b5a0b598f520d40f4d9aa2860.9addc2aa12f867a1698f9e587bb06d703267d0f844315296f59ecd34afaebed.43.wiki-text.xyz
Source: unknownDNS traffic detected: query: 48a64112cdc1ae97c12df6f7e4699eac73be087eda4c2c692fdc50b4ebb8193.4b540619d343366d90e93cf94fb6316771a0c915e5889d064.firefox-search.xyz
Source: unknownDNS traffic detected: query: a943e8e95e876143d9b3d8b5371f3b50a1cb64b9401b49bb18661ab7c0e79d6.f8c4b3112dd5d91da64dd62ebdc732dfa9498ba57b0a5d271.visual-translator.xyz
Source: unknownDNS traffic detected: query: 25d889aa4f7836a101b32983c1e91ce7c4b76cae9ed8f87b1b57fa82513f7ca.dc5333f20fd86a2e7ab99dfb91b2019ea38f368ad1481afb2.visual-translator.xyz
Source: unknownDNS traffic detected: query: 984f4d840a83d3ec36758f897173eaef9670cb8d2602e573adc08a673efba2e.af2641de5cc3d67a302067c89a734af086c33b6bff7850970.wiki-text.xyz
Source: unknownDNS traffic detected: query: c048bc6a24f95489693360108e4aa1a2061d4090cf4e3206982ffd2fe8d657e.f34576727d86c2b1e16a3c357d06d21a372d0417ace140a1d.firefox-search.xyz
Source: unknownDNS traffic detected: query: a6e4f7fb36d81d4e8852a50ee5b20509540979b5a0b598f520d40f4d9aa2860.9addc2aa12f867a1698f9e587bb06d703267d0f844315296f59ecd34afaebed.43.wiki-text.xyz
Source: unknownDNS traffic detected: query: f93631a8b5a7bb4bf6c6450c98b1bf964ec74da96dcf0b07afc2f404f5d8301.6d9abdb478ee42f85e7e7008d920e5790ade793c0992c01e5b133b415.wiki-text.xyz
Source: unknownDNS traffic detected: query: a45945dd6ca84aae4fdd3f9816a45c3f67e00d8052c8c34c66a4b5fcc1d4e05.00d647698a10dd9e22568419e2307aa40ff3a9acff6917f2c.firefox-search.xyz
Source: unknownDNS traffic detected: query: a943e8e95e876143d9b3d8b5371f3b50a1cb64b9401b49bb18661ab7c0e79d6.f8c4b3112dd5d91da64dd62ebdc732dfa9498ba57b0a5d271.visual-translator.xyz
Source: unknownDNS traffic detected: query: 25d889aa4f7836a101b32983c1e91ce7c4b76cae9ed8f87b1b57fa82513f7ca.dc5333f20fd86a2e7ab99dfb91b2019ea38f368ad1481afb2.visual-translator.xyz
Source: unknownDNS traffic detected: query: f7e97f2661f3bed6d8dd730dedf4e37c7105955424861e63342b867a3b8fa65.b62012990ccbe3a5434eecf7c123888a6099bbc35d0a853c6.wiki-text.xyz
Source: unknownDNS traffic detected: query: c048bc6a24f95489693360108e4aa1a2061d4090cf4e3206982ffd2fe8d657e.f34576727d86c2b1e16a3c357d06d21a372d0417ace140a1d.firefox-search.xyz
Source: unknownDNS traffic detected: query: 4c2cd275f87818cd4c229a85b93cd8e9c2ce2498736aef8c2d71ce4c3af513b.157efa0d66d2d38288fba6c07690eb393df2aca4a7f605473.wiki-text.xyz
Source: unknownDNS traffic detected: query: a45945dd6ca84aae4fdd3f9816a45c3f67e00d8052c8c34c66a4b5fcc1d4e05.00d647698a10dd9e22568419e2307aa40ff3a9acff6917f2c.firefox-search.xyz
Source: unknownDNS traffic detected: query: 99076b890fd09b11c96cc1fcdf83784c7a58d69f9dce597923369fb75b67b9e.7864b80fb35b15bf5ac69643f84e0174887caddd0a927ca0b.visual-translator.xyz
Source: unknownDNS traffic detected: query: 4912dc2731b8c2726de0946f2c8ebb6c3ead0717380670f8947b2de6fbf90e5.83df7e8762a7ee63b8586bd79f384b3b761791afb7323fe7f.visual-translator.xyz
Source: unknownDNS traffic detected: query: f7e97f2661f3bed6d8dd730dedf4e37c7105955424861e63342b867a3b8fa65.b62012990ccbe3a5434eecf7c123888a6099bbc35d0a853c6.wiki-text.xyz
Source: unknownDNS traffic detected: query: d708e399b4aadfc057721ccec528a056f9309601a83950a6bc2499eea90635d.781760dc23d62da43cb7f08096b05991aef6bb6ec4e5aa8bb.firefox-search.xyz
Source: unknownDNS traffic detected: query: 4c2cd275f87818cd4c229a85b93cd8e9c2ce2498736aef8c2d71ce4c3af513b.157efa0d66d2d38288fba6c07690eb393df2aca4a7f605473.wiki-text.xyz
Source: unknownDNS traffic detected: query: 99076b890fd09b11c96cc1fcdf83784c7a58d69f9dce597923369fb75b67b9e.7864b80fb35b15bf5ac69643f84e0174887caddd0a927ca0b.visual-translator.xyz
Source: unknownDNS traffic detected: query: e6e3e03c91cc2b3bdb2ce1d59d489b111eb05dd01c996b97e05507e6fcca0a3.3b1b748eb2444871ce838d9985e4df04176ab3b63cb8c901e.firefox-search.xyz
Source: unknownDNS traffic detected: query: 4912dc2731b8c2726de0946f2c8ebb6c3ead0717380670f8947b2de6fbf90e5.83df7e8762a7ee63b8586bd79f384b3b761791afb7323fe7f.visual-translator.xyz
Source: unknownDNS traffic detected: query: 4bf70a92d063934733b9f8449a9c92cf9a5333e4c43e57024a77d6a12c75ce7.bbabd41b76cbaae9ff325cfa9d19a45fc36523e54a5d99717.wiki-text.xyz
Source: unknownDNS traffic detected: query: d708e399b4aadfc057721ccec528a056f9309601a83950a6bc2499eea90635d.781760dc23d62da43cb7f08096b05991aef6bb6ec4e5aa8bb.firefox-search.xyz
Source: unknownDNS traffic detected: query: ef1f6d06c04b1fb8878360d11d9c2ce136b364c0b1b6a6fd55db64d9105775b.ad770199968cbcd4648877d4bd709482b3506b773112556d8.wiki-text.xyz
Source: unknownDNS traffic detected: query: e6e3e03c91cc2b3bdb2ce1d59d489b111eb05dd01c996b97e05507e6fcca0a3.3b1b748eb2444871ce838d9985e4df04176ab3b63cb8c901e.firefox-search.xyz
Source: unknownDNS traffic detected: query: 75141e3d027d168fe8be875b2ad8fd277f5b02813768835093a7d09d9cce768.f074e65ac8f23a28263f05b4e699370d59986b4caa473575d.visual-translator.xyz
Source: unknownDNS traffic detected: query: f8378be9d8712333df98bc026c6efa0b59ed3122a5efd9ab9000fbe4e683901.ed31da3a1625698610c6dbe4e86d9809048f2230d51545795.visual-translator.xyz
Source: unknownDNS traffic detected: query: 4bf70a92d063934733b9f8449a9c92cf9a5333e4c43e57024a77d6a12c75ce7.bbabd41b76cbaae9ff325cfa9d19a45fc36523e54a5d99717.wiki-text.xyz
Source: unknownDNS traffic detected: query: 63e13da2b5e18420bd845c6cb3b471748aa2ad3f61d86ebbb85cb7e50eef086.0a00e3915258058fb8650d8ad25b2a441cf1ddad0a29a3082.firefox-search.xyz
Source: unknownDNS traffic detected: query: ef1f6d06c04b1fb8878360d11d9c2ce136b364c0b1b6a6fd55db64d9105775b.ad770199968cbcd4648877d4bd709482b3506b773112556d8.wiki-text.xyz
Source: unknownDNS traffic detected: query: fd98816702d2521bcc862fca873a92f50d685d751619bbc295832e913ac00af.e73997ec732fa0b1c9bfbf6749629be6fa8de370778606c3b.firefox-search.xyz
Source: unknownDNS traffic detected: query: 75141e3d027d168fe8be875b2ad8fd277f5b02813768835093a7d09d9cce768.f074e65ac8f23a28263f05b4e699370d59986b4caa473575d.visual-translator.xyz
Source: unknownDNS traffic detected: query: f8378be9d8712333df98bc026c6efa0b59ed3122a5efd9ab9000fbe4e683901.ed31da3a1625698610c6dbe4e86d9809048f2230d51545795.visual-translator.xyz
Source: unknownDNS traffic detected: query: 9c2e929810bd68f60169670b99cca179a3d0b03fcd907f402f089a8322cbcff.f5b56324f80b1dab8ab13150e45f3e36434d6140d75a7d79b.wiki-text.xyz
Source: unknownDNS traffic detected: query: 63e13da2b5e18420bd845c6cb3b471748aa2ad3f61d86ebbb85cb7e50eef086.0a00e3915258058fb8650d8ad25b2a441cf1ddad0a29a3082.firefox-search.xyz
Source: unknownDNS traffic detected: query: 0590e1ad4a39a0fa21b53f9803756d48349f121631826265e4e284be38a7740.4f147e8562d8bb6b89eccf3696cee5276c1a84e1a74b190dd.wiki-text.xyz
Source: unknownDNS traffic detected: query: fd98816702d2521bcc862fca873a92f50d685d751619bbc295832e913ac00af.e73997ec732fa0b1c9bfbf6749629be6fa8de370778606c3b.firefox-search.xyz
Source: unknownDNS traffic detected: query: f8378be9d8712333df98bc026c6efa0b59ed3122a5efd9ab9000fbe4e683901.ed31da3a1625698610c6dbe4e86d9809048f2230d51545795.visual-translator.xyz
Source: unknownDNS traffic detected: query: 6515579370664138b5a3973cdbaea934b453e721e6ad15e4d614cd34e0942c9.f0fbe9088d9c4f495a4ea02d9006dccdace66f9e95b3ade48.visual-translator.xyz
Source: unknownDNS traffic detected: query: 9c2e929810bd68f60169670b99cca179a3d0b03fcd907f402f089a8322cbcff.f5b56324f80b1dab8ab13150e45f3e36434d6140d75a7d79b.wiki-text.xyz
Source: unknownDNS traffic detected: query: 63707844c462367b71ebd6c18c349182e1d7be7997c77eeeb694cba10e633c1.a1f106d04f4e549098a48eae7bbf77453981df482c1d29c5e.visual-translator.xyz
Source: unknownDNS traffic detected: query: ba00036f1aeb327f526e9ba4d9e605b56ece21674d19a0f6cee5d9e1d9a2147.1541dd63605c0850c9f5ce0fa638acc0c490bf269a849733d.firefox-search.xyz
Source: unknownDNS traffic detected: query: 0590e1ad4a39a0fa21b53f9803756d48349f121631826265e4e284be38a7740.4f147e8562d8bb6b89eccf3696cee5276c1a84e1a74b190dd.wiki-text.xyz
Source: unknownDNS traffic detected: query: e7b91a08e7827c5f7a27fd6bd44376b9c791347802415ddf7422059657fde26.10b1b907fcf63329cb8ef18a80faf376c2f4421743b480717.firefox-search.xyz
Source: unknownDNS traffic detected: query: 6515579370664138b5a3973cdbaea934b453e721e6ad15e4d614cd34e0942c9.f0fbe9088d9c4f495a4ea02d9006dccdace66f9e95b3ade48.visual-translator.xyz
Source: unknownDNS traffic detected: query: 63707844c462367b71ebd6c18c349182e1d7be7997c77eeeb694cba10e633c1.a1f106d04f4e549098a48eae7bbf77453981df482c1d29c5e.visual-translator.xyz
Source: unknownDNS traffic detected: query: e25a753b27f6b81da5d014160b86ebb164b3054f6713c19f19cff1b7ed68b7a.1a1c4c961796b95a40149d5dbc47ec2378265595c845276d7.wiki-text.xyz
Source: unknownDNS traffic detected: query: ba00036f1aeb327f526e9ba4d9e605b56ece21674d19a0f6cee5d9e1d9a2147.1541dd63605c0850c9f5ce0fa638acc0c490bf269a849733d.firefox-search.xyz
Source: unknownDNS traffic detected: query: 3a8f236c1ebbbab30d34d64f93fcd6a797a2cd7feb60b54c9c979f91f81d807.0d5036567fc2de028717857934d38bbfc241e427eaf4a31e1.wiki-text.xyz
Source: unknownDNS traffic detected: query: e7b91a08e7827c5f7a27fd6bd44376b9c791347802415ddf7422059657fde26.10b1b907fcf63329cb8ef18a80faf376c2f4421743b480717.firefox-search.xyz
Source: unknownDNS traffic detected: query: 63707844c462367b71ebd6c18c349182e1d7be7997c77eeeb694cba10e633c1.a1f106d04f4e549098a48eae7bbf77453981df482c1d29c5e.visual-translator.xyz
Source: unknownDNS traffic detected: query: fc6cf32efd0e28ce500de0de9fb8f8e8ffe5d4ab182427da15944a2320e65fe.81aa4b9bfc73b314dda0fc829c31756da76895d80d0e32c7e.visual-translator.xyz
Source: unknownDNS traffic detected: query: e25a753b27f6b81da5d014160b86ebb164b3054f6713c19f19cff1b7ed68b7a.1a1c4c961796b95a40149d5dbc47ec2378265595c845276d7.wiki-text.xyz
Source: unknownDNS traffic detected: query: e32280fc8b70a56dd53d2c2490c2f5500b4d858711fa2606b0279f3656501f1.8ecdc6ab15e166c72925e259755988500f58f03e917a9ccea.visual-translator.xyz
Source: unknownDNS traffic detected: query: 35832ebc9771b2288e943eb5cde90e87974c2d2cbbde970852308b4359abb19.447d484df5d3eb512b81623aeb1386daef90309d029c4b014.firefox-search.xyz
Source: unknownDNS traffic detected: query: 3a8f236c1ebbbab30d34d64f93fcd6a797a2cd7feb60b54c9c979f91f81d807.0d5036567fc2de028717857934d38bbfc241e427eaf4a31e1.wiki-text.xyz
Source: unknownDNS traffic detected: query: b58b8ddc1a18a8b7f079549c1095ba04365bfa055f12b86a9cc141104a895ea.db2c19c4b523b60ef86aa2a4a8f066e1d1c1675c9dfebde85.firefox-search.xyz
Source: unknownDNS traffic detected: query: fc6cf32efd0e28ce500de0de9fb8f8e8ffe5d4ab182427da15944a2320e65fe.81aa4b9bfc73b314dda0fc829c31756da76895d80d0e32c7e.visual-translator.xyz
Source: unknownDNS traffic detected: query: e32280fc8b70a56dd53d2c2490c2f5500b4d858711fa2606b0279f3656501f1.8ecdc6ab15e166c72925e259755988500f58f03e917a9ccea.visual-translator.xyz
Source: unknownDNS traffic detected: query: 460c217968a7822bbba7ad19a7c975331e37b4beb125bf81af3fb90666a538b.79b69fcae59960563ed04772d0a618825722b74cd1c0e2919.wiki-text.xyz
Source: unknownDNS traffic detected: query: 35832ebc9771b2288e943eb5cde90e87974c2d2cbbde970852308b4359abb19.447d484df5d3eb512b81623aeb1386daef90309d029c4b014.firefox-search.xyz
Source: unknownDNS traffic detected: query: 69dfbeb00839176d88c5769f647d18490d96ebd958d557790b969b91d10b901.41583aa5f426876212377a8f10193240217d30f3de60f5e89.wiki-text.xyz
Source: unknownDNS traffic detected: query: b58b8ddc1a18a8b7f079549c1095ba04365bfa055f12b86a9cc141104a895ea.db2c19c4b523b60ef86aa2a4a8f066e1d1c1675c9dfebde85.firefox-search.xyz
Source: unknownDNS traffic detected: query: fc6cf32efd0e28ce500de0de9fb8f8e8ffe5d4ab182427da15944a2320e65fe.81aa4b9bfc73b314dda0fc829c31756da76895d80d0e32c7e.visual-translator.xyz
Source: unknownDNS traffic detected: query: e32280fc8b70a56dd53d2c2490c2f5500b4d858711fa2606b0279f3656501f1.8ecdc6ab15e166c72925e259755988500f58f03e917a9ccea.visual-translator.xyz
Source: unknownDNS traffic detected: query: 460c217968a7822bbba7ad19a7c975331e37b4beb125bf81af3fb90666a538b.79b69fcae59960563ed04772d0a618825722b74cd1c0e2919.wiki-text.xyz
Source: unknownDNS traffic detected: query: 938b0e61fb575641ad9a45c33162d8f0e63bc595c826cf8427e44e56c2d30bf.2e1eb5d6a22c4e73e28a57d83262a21458d6317891f423de5.visual-translator.xyz
Source: unknownDNS traffic detected: query: 78cdfdf3787fad4d4b824626094b2d4faa0dfae2551e2a9598df88c7c5ca531.87d2e762e986c02ba43590c7cd515ff51401a241622f030da.visual-translator.xyz
Source: unknownDNS traffic detected: query: 61e09eb861f75f7c0a0dfd43513dec5c85925a15eb27c4a19f17f72519bae22.eca3eac3404547dadb7cc510496f88ba0446468a1456757ca.firefox-search.xyz
Source: unknownDNS traffic detected: query: 69dfbeb00839176d88c5769f647d18490d96ebd958d557790b969b91d10b901.41583aa5f426876212377a8f10193240217d30f3de60f5e89.wiki-text.xyz
Source: unknownDNS traffic detected: query: 3c0c6803adf874127f3cff34cfbc64d9065567266c5a6c5352ccbb9024c3b35.74f0578a6842d23421d4959355dbd8c906c6b6482533bb66c.firefox-search.xyz
Source: unknownDNS traffic detected: query: 938b0e61fb575641ad9a45c33162d8f0e63bc595c826cf8427e44e56c2d30bf.2e1eb5d6a22c4e73e28a57d83262a21458d6317891f423de5.visual-translator.xyz
Source: unknownDNS traffic detected: query: 78cdfdf3787fad4d4b824626094b2d4faa0dfae2551e2a9598df88c7c5ca531.87d2e762e986c02ba43590c7cd515ff51401a241622f030da.visual-translator.xyz
Source: unknownDNS traffic detected: query: eab580c97e11571ab23a52ddd5c3497ee568531633f406385d11997f3bc7141.5ef5da94d48936af69037ae7c62dccf18381a0e69638d86ba.wiki-text.xyz
Source: unknownDNS traffic detected: query: 61e09eb861f75f7c0a0dfd43513dec5c85925a15eb27c4a19f17f72519bae22.eca3eac3404547dadb7cc510496f88ba0446468a1456757ca.firefox-search.xyz
Source: unknownDNS traffic detected: query: 69dfbeb00839176d88c5769f647d18490d96ebd958d557790b969b91d10b901.41583aa5f426876212377a8f10193240217d30f3de60f5e89.wiki-text.xyz
Source: unknownDNS traffic detected: query: e4442c79e6d140237b29b700353e385a61e5defad177d4a34bd4055306008b6.dc9a2ed372b8a58545f95fa723c61ed582b6c1c74a5daf222.wiki-text.xyz
Source: unknownDNS traffic detected: query: 3c0c6803adf874127f3cff34cfbc64d9065567266c5a6c5352ccbb9024c3b35.74f0578a6842d23421d4959355dbd8c906c6b6482533bb66c.firefox-search.xyz
Source: unknownDNS traffic detected: query: 938b0e61fb575641ad9a45c33162d8f0e63bc595c826cf8427e44e56c2d30bf.2e1eb5d6a22c4e73e28a57d83262a21458d6317891f423de5.visual-translator.xyz
Source: unknownDNS traffic detected: query: eab580c97e11571ab23a52ddd5c3497ee568531633f406385d11997f3bc7141.5ef5da94d48936af69037ae7c62dccf18381a0e69638d86ba.wiki-text.xyz
Source: unknownDNS traffic detected: query: d9f2d637e70ba9b4cf985f850bb185ceb3f9fbeb11996eb633c46502b9dfd10.4222b316f9963f7046a54b13bf4ee0dddcf0de659ee511495.visual-translator.xyz
Source: unknownDNS traffic detected: query: 260d2cdee7d4af370cb7c153023c0606c614bb10b0da8147758e2bba4c58211.fc771cd91b3d76c4329a19f13c389ff2cc97007a0410f2fe6.visual-translator.xyz
Source: unknownDNS traffic detected: query: c97a11f5a35317db672b4bfbc744c4f1b173b61a7c2a2757cfc1bd7484973ec.c79ea8e88de6419ac89e54e4d7d5b191cf61ea524cac15728.firefox-search.xyz
Source: unknownDNS traffic detected: query: e4442c79e6d140237b29b700353e385a61e5defad177d4a34bd4055306008b6.dc9a2ed372b8a58545f95fa723c61ed582b6c1c74a5daf222.wiki-text.xyz
Source: unknownDNS traffic detected: query: df3ac0ce240ccc101232e7076d0d9467fd1b3ffdfba3425ad3a04e1c4802cfe.e2cd1be95327afe1b7fcdfd3ccb9d9ed49426813045d0f66b.firefox-search.xyz
Source: unknownDNS traffic detected: query: d9f2d637e70ba9b4cf985f850bb185ceb3f9fbeb11996eb633c46502b9dfd10.4222b316f9963f7046a54b13bf4ee0dddcf0de659ee511495.visual-translator.xyz
Source: unknownDNS traffic detected: query: 260d2cdee7d4af370cb7c153023c0606c614bb10b0da8147758e2bba4c58211.fc771cd91b3d76c4329a19f13c389ff2cc97007a0410f2fe6.visual-translator.xyz
Source: unknownDNS traffic detected: query: 4a13b2ecb400ba4cff2b0caa305df105ce503a7eaeeff730827eb9e78d61e2b.822d44b54510f976520b564533cb9084759aea23966e05497.wiki-text.xyz
Source: unknownDNS traffic detected: query: c97a11f5a35317db672b4bfbc744c4f1b173b61a7c2a2757cfc1bd7484973ec.c79ea8e88de6419ac89e54e4d7d5b191cf61ea524cac15728.firefox-search.xyz
Source: unknownDNS traffic detected: query: d10a48779499f1dce3f24e960ca79a67c6aa180fa801701ad1180cc79f0625e.00adc055fb45dc3b43d6e2bb246406f478cfc410dfc1195bb.wiki-text.xyz
Source: unknownDNS traffic detected: query: df3ac0ce240ccc101232e7076d0d9467fd1b3ffdfba3425ad3a04e1c4802cfe.e2cd1be95327afe1b7fcdfd3ccb9d9ed49426813045d0f66b.firefox-search.xyz
Source: unknownDNS traffic detected: query: 4a13b2ecb400ba4cff2b0caa305df105ce503a7eaeeff730827eb9e78d61e2b.822d44b54510f976520b564533cb9084759aea23966e05497.wiki-text.xyz
Source: unknownDNS traffic detected: query: 77d85567e66d8711524a7bbb821a80faec6a1d76dda3aca4b001a2ccc56ecba.19b28a67480c4a664f68fe208bd3194df59085c1fa14aaae7.visual-translator.xyz
Source: unknownDNS traffic detected: query: c97a11f5a35317db672b4bfbc744c4f1b173b61a7c2a2757cfc1bd7484973ec.c79ea8e88de6419ac89e54e4d7d5b191cf61ea524cac15728.firefox-search.xyz
Source: unknownDNS traffic detected: query: 2993c7d83e70e1da66e0e68347ab0417ac04aea2aa9f86a695070844752f295.bda00276261583de8f5daf0fc13e3648ac159e115b27159a0.visual-translator.xyz
Source: unknownDNS traffic detected: query: 4f6384c1196900d3f91a903708e214bf3421a91495bb3bb8efb5c53cb858419.1112f68a9e59af3f1bc53d58c81c509c63f680e3a8d92abd8.firefox-search.xyz
Source: unknownDNS traffic detected: query: d10a48779499f1dce3f24e960ca79a67c6aa180fa801701ad1180cc79f0625e.00adc055fb45dc3b43d6e2bb246406f478cfc410dfc1195bb.wiki-text.xyz
Source: unknownDNS traffic detected: query: df3ac0ce240ccc101232e7076d0d9467fd1b3ffdfba3425ad3a04e1c4802cfe.e2cd1be95327afe1b7fcdfd3ccb9d9ed49426813045d0f66b.firefox-search.xyz
Source: unknownDNS traffic detected: query: b4297f2da95a5907cc1746a3c29b0f10f74dbb17ac39223a25b9ad7d0c6ba65.0a5808bcbdb8d4fd919259ac98c7556cb5b9295f7e6a5753676104ef5bb81f3.75.wiki-text.xyz
Source: unknownDNS traffic detected: query: 3dcf80134128d58fd004110de95e8f60cf9993d2484e4b1ee70fc950e258666.75f512806a9bb70c1d8e8d7352b72edd3082ac12b06abc23fe06228a2.wiki-text.xyz
Source: unknownDNS traffic detected: query: 4a13b2ecb400ba4cff2b0caa305df105ce503a7eaeeff730827eb9e78d61e2b.822d44b54510f976520b564533cb9084759aea23966e05497.wiki-text.xyz
Source: unknownDNS traffic detected: query: 82c918282bd11152041ccd9ccd5f2d026393e41d67733559b19646c31001f5c.53124fcf4fcea03cd645d654eddc26f3821ab9f873e7084ce.firefox-search.xyz
Source: unknownDNS traffic detected: query: 77d85567e66d8711524a7bbb821a80faec6a1d76dda3aca4b001a2ccc56ecba.19b28a67480c4a664f68fe208bd3194df59085c1fa14aaae7.visual-translator.xyz
Source: unknownDNS traffic detected: query: 2993c7d83e70e1da66e0e68347ab0417ac04aea2aa9f86a695070844752f295.bda00276261583de8f5daf0fc13e3648ac159e115b27159a0.visual-translator.xyz
Source: unknownDNS traffic detected: query: 42c1b867b9cf0134f20c8ea72947d86012b7e570dff6223e1e2c8e72b11d2c0.55c2ad3fbed2f16cd632cbe8f95d3bfaa90fae11411db33d2.wiki-text.xyz
Source: unknownDNS traffic detected: query: 4f6384c1196900d3f91a903708e214bf3421a91495bb3bb8efb5c53cb858419.1112f68a9e59af3f1bc53d58c81c509c63f680e3a8d92abd8.firefox-search.xyz
Source: unknownDNS traffic detected: query: d33eeb117c98067cf6c04eca88ac554187be024749ebcbad974041878d2d860.c8a8d2d98c4c96d5149ce0cca12cc56e7d6988f6de8e1ea75.wiki-text.xyz
Source: unknownDNS traffic detected: query: 3dcf80134128d58fd004110de95e8f60cf9993d2484e4b1ee70fc950e258666.75f512806a9bb70c1d8e8d7352b72edd3082ac12b06abc23fe06228a2.wiki-text.xyz
Source: unknownDNS traffic detected: query: b4297f2da95a5907cc1746a3c29b0f10f74dbb17ac39223a25b9ad7d0c6ba65.0a5808bcbdb8d4fd919259ac98c7556cb5b9295f7e6a5753676104ef5bb81f3.75.wiki-text.xyz
Source: unknownDNS traffic detected: query: 82c918282bd11152041ccd9ccd5f2d026393e41d67733559b19646c31001f5c.53124fcf4fcea03cd645d654eddc26f3821ab9f873e7084ce.firefox-search.xyz
Source: unknownDNS traffic detected: query: 77d85567e66d8711524a7bbb821a80faec6a1d76dda3aca4b001a2ccc56ecba.19b28a67480c4a664f68fe208bd3194df59085c1fa14aaae7.visual-translator.xyz
Source: unknownDNS traffic detected: query: 42c1b867b9cf0134f20c8ea72947d86012b7e570dff6223e1e2c8e72b11d2c0.55c2ad3fbed2f16cd632cbe8f95d3bfaa90fae11411db33d2.wiki-text.xyz
Source: unknownDNS traffic detected: query: b0ede3872260a2a5049508126985bf4a07c15892d6e4756d157dde2c8156a28.6ea539fa24ad0176fb44f303f54e8a1cbff0ff184f9106556.visual-translator.xyz
Source: unknownDNS traffic detected: query: 9c488c050ba84ec7b381e3f72f4a3ff3b5ed34c08fb615a7582181ad528bd5e.692092637fa718d2e4b303265181ef535dde05d4dc18352fe.visual-translator.xyz
Source: unknownDNS traffic detected: query: 109c2a2ef71ae2cef04828fc77a3702a842ddfefec2e934e3a36c0f8cdbc4cb.0de8aa563456080cbe6e3109bae1aa9f7a4cca0289f818d80.firefox-search.xyz
Source: unknownDNS traffic detected: query: d33eeb117c98067cf6c04eca88ac554187be024749ebcbad974041878d2d860.c8a8d2d98c4c96d5149ce0cca12cc56e7d6988f6de8e1ea75.wiki-text.xyz
Source: unknownDNS traffic detected: query: 3dcf80134128d58fd004110de95e8f60cf9993d2484e4b1ee70fc950e258666.75f512806a9bb70c1d8e8d7352b72edd3082ac12b06abc23fe06228a2.wiki-text.xyz
Source: unknownDNS traffic detected: query: ad3b695122d4363b79778a972287cadc156867ad8bd35b477d8e14e0a79e9c1.94a9847788fcf0326f993e698bdc4f42c66d31d244747a32e.wiki-text.xyz
Source: unknownDNS traffic detected: query: cc0722931924bd13d1953c89ec00059feee38d10c0aec1934b908dd921bbfcb.f86e3f4964a35b1979d40432f6eb672bb9ed8e4644648f417.firefox-search.xyz
Source: unknownDNS traffic detected: query: b0ede3872260a2a5049508126985bf4a07c15892d6e4756d157dde2c8156a28.6ea539fa24ad0176fb44f303f54e8a1cbff0ff184f9106556.visual-translator.xyz
Source: unknownDNS traffic detected: query: 9c488c050ba84ec7b381e3f72f4a3ff3b5ed34c08fb615a7582181ad528bd5e.692092637fa718d2e4b303265181ef535dde05d4dc18352fe.visual-translator.xyz
Source: unknownDNS traffic detected: query: 19174980e5eb65094634bc0568e9a993da2642e091308775809c3e979ddee7b.4aac8481146473b51e0fd265c5d533607ee5085a1dba2744d.wiki-text.xyz
Source: unknownDNS traffic detected: query: 109c2a2ef71ae2cef04828fc77a3702a842ddfefec2e934e3a36c0f8cdbc4cb.0de8aa563456080cbe6e3109bae1aa9f7a4cca0289f818d80.firefox-search.xyz
Source: unknownDNS traffic detected: query: d33eeb117c98067cf6c04eca88ac554187be024749ebcbad974041878d2d860.c8a8d2d98c4c96d5149ce0cca12cc56e7d6988f6de8e1ea75.wiki-text.xyz
Source: unknownDNS traffic detected: query: 30167071037995d3a115543dfadee719f2bce7f9bedae88e587aa4062c8816f.27b907c19e09352861becaa264d440d92883dbd5fbe36dbed.wiki-text.xyz
Source: unknownDNS traffic detected: query: ad3b695122d4363b79778a972287cadc156867ad8bd35b477d8e14e0a79e9c1.94a9847788fcf0326f993e698bdc4f42c66d31d244747a32e.wiki-text.xyz
Source: unknownDNS traffic detected: query: cc0722931924bd13d1953c89ec00059feee38d10c0aec1934b908dd921bbfcb.f86e3f4964a35b1979d40432f6eb672bb9ed8e4644648f417.firefox-search.xyz
Source: unknownDNS traffic detected: query: 19174980e5eb65094634bc0568e9a993da2642e091308775809c3e979ddee7b.4aac8481146473b51e0fd265c5d533607ee5085a1dba2744d.wiki-text.xyz
Source: unknownDNS traffic detected: query: 416a7fd89ab8cfa7737f0ca37cef65659e622f89213b09ae29b635d74b6b0e2.b567f064634f0d75f93e308149424dc0d35b60639b236efce.visual-translator.xyz
Source: unknownDNS traffic detected: query: ea1ed5db3fba71c59818c1252ec5a2afb19921ee65e48b9c87ede261af8bf2a.c1096886f219d447b11d386312fe6546d9eea3d0d0ba4aaee.visual-translator.xyz
Source: unknownDNS traffic detected: query: 5f7b7d9da517854b8a5f88ba313ac1f7f6876416d3e831fb5d316b9a604a76d.9d35d05434426261d9021377f2f4d4c97c8875f743627a0f4.firefox-search.xyz
Source: unknownDNS traffic detected: query: 30167071037995d3a115543dfadee719f2bce7f9bedae88e587aa4062c8816f.27b907c19e09352861becaa264d440d92883dbd5fbe36dbed.wiki-text.xyz
Source: unknownDNS traffic detected: query: cc0722931924bd13d1953c89ec00059feee38d10c0aec1934b908dd921bbfcb.f86e3f4964a35b1979d40432f6eb672bb9ed8e4644648f417.firefox-search.xyz
Source: unknownDNS traffic detected: query: 18b8aeb9cb780feddc1d3f6c108c3aed0ac80d3c03ffa81ebce17e83a581a64.7aac73a782239d0bdd5114bd4e2281f877c1e6044179f24f6.wiki-text.xyz
Source: unknownDNS traffic detected: query: ad39b05e738368f74296bff8d736ac36dce25ee3cf31bbef426cf7f8f403c3a.64f79c36a6e2771ce7f39e2a55c3650d9397ca0e0c02428cd.firefox-search.xyz
Source: unknownDNS traffic detected: query: 416a7fd89ab8cfa7737f0ca37cef65659e622f89213b09ae29b635d74b6b0e2.b567f064634f0d75f93e308149424dc0d35b60639b236efce.visual-translator.xyz
Source: unknownDNS traffic detected: query: ea1ed5db3fba71c59818c1252ec5a2afb19921ee65e48b9c87ede261af8bf2a.c1096886f219d447b11d386312fe6546d9eea3d0d0ba4aaee.visual-translator.xyz
Source: unknownDNS traffic detected: query: bb218a71083c9a1669b3a39d1755a64a880f3621ab44df98a65daf0f2310030.f829aa13c153bcdf501676af65d2a5b13db4ecd141f547085.wiki-text.xyz
Source: unknownDNS traffic detected: query: 5f7b7d9da517854b8a5f88ba313ac1f7f6876416d3e831fb5d316b9a604a76d.9d35d05434426261d9021377f2f4d4c97c8875f743627a0f4.firefox-search.xyz
Source: unknownDNS traffic detected: query: 30167071037995d3a115543dfadee719f2bce7f9bedae88e587aa4062c8816f.27b907c19e09352861becaa264d440d92883dbd5fbe36dbed.wiki-text.xyz
Source: unknownDNS traffic detected: query: bf9201e79f32f53ccaa5dbf801dffc4ddd9ab0999342a65a2f0ccf4bba0ec79.764ce45c5744ff14ccee12338037f182b7f9fadee10f21697.wiki-text.xyz
Source: unknownDNS traffic detected: query: 18b8aeb9cb780feddc1d3f6c108c3aed0ac80d3c03ffa81ebce17e83a581a64.7aac73a782239d0bdd5114bd4e2281f877c1e6044179f24f6.wiki-text.xyz
Source: unknownDNS traffic detected: query: ad39b05e738368f74296bff8d736ac36dce25ee3cf31bbef426cf7f8f403c3a.64f79c36a6e2771ce7f39e2a55c3650d9397ca0e0c02428cd.firefox-search.xyz
Source: unknownDNS traffic detected: query: bb218a71083c9a1669b3a39d1755a64a880f3621ab44df98a65daf0f2310030.f829aa13c153bcdf501676af65d2a5b13db4ecd141f547085.wiki-text.xyz
Source: unknownDNS traffic detected: query: ea1ed5db3fba71c59818c1252ec5a2afb19921ee65e48b9c87ede261af8bf2a.c1096886f219d447b11d386312fe6546d9eea3d0d0ba4aaee.visual-translator.xyz
Source: unknownDNS traffic detected: query: 5afff7054f44264fbb73a926f9a874b034e35a4fc447f92d7797774170739d4.3261a5e6b8ddfce2ba9e6972c7dbabf5ffd7ccda44f813820.visual-translator.xyz
Source: unknownDNS traffic detected: query: 5f7b7d9da517854b8a5f88ba313ac1f7f6876416d3e831fb5d316b9a604a76d.9d35d05434426261d9021377f2f4d4c97c8875f743627a0f4.firefox-search.xyz
Source: unknownDNS traffic detected: query: 8ace3cdfcea781c7a5d4bb6c8a24e60cb072b3a002f749183724cabe141d70b.a8e0aa28c2ddedaa60f5faea72645770ec14b70a2e9a003ea.visual-translator.xyz
Source: unknownDNS traffic detected: query: b58312325724b7e8453c541356dfed8c709b08953361a09671550765e8f79cd.6ddab4b35e35697fd98b600f3045c1f356f773edf28682a4b.firefox-search.xyz
Source: unknownDNS traffic detected: query: bf9201e79f32f53ccaa5dbf801dffc4ddd9ab0999342a65a2f0ccf4bba0ec79.764ce45c5744ff14ccee12338037f182b7f9fadee10f21697.wiki-text.xyz
Source: unknownDNS traffic detected: query: ad39b05e738368f74296bff8d736ac36dce25ee3cf31bbef426cf7f8f403c3a.64f79c36a6e2771ce7f39e2a55c3650d9397ca0e0c02428cd.firefox-search.xyz
Source: unknownDNS traffic detected: query: 2d2eb6febf1ced9b7019dc49c65bca82065300e097de30414dd0f54dc5434a0.c7d48a9e337dcd9d1c236a2edffbf479e91dabf59ffba146b.wiki-text.xyz
Source: unknownDNS traffic detected: query: bb218a71083c9a1669b3a39d1755a64a880f3621ab44df98a65daf0f2310030.f829aa13c153bcdf501676af65d2a5b13db4ecd141f547085.wiki-text.xyz
Source: unknownDNS traffic detected: query: 782e86caae4b2d56050f51d754576b34fe0a495c3313478007efd5bd76f7da5.c803878f76a531a5e483bc74ef70563e821379caaa1a9d21d.firefox-search.xyz
Source: unknownDNS traffic detected: query: 5afff7054f44264fbb73a926f9a874b034e35a4fc447f92d7797774170739d4.3261a5e6b8ddfce2ba9e6972c7dbabf5ffd7ccda44f813820.visual-translator.xyz
Source: unknownDNS traffic detected: query: 8ace3cdfcea781c7a5d4bb6c8a24e60cb072b3a002f749183724cabe141d70b.a8e0aa28c2ddedaa60f5faea72645770ec14b70a2e9a003ea.visual-translator.xyz
Source: unknownDNS traffic detected: query: 758d15097bc836770b27292ccd8345ddaf4faf15189dad01c93a0e64d0115c6.3f1dd20f033808681aea0bdcbf1aa07186ef29121926ec513.wiki-text.xyz
Source: unknownDNS traffic detected: query: b58312325724b7e8453c541356dfed8c709b08953361a09671550765e8f79cd.6ddab4b35e35697fd98b600f3045c1f356f773edf28682a4b.firefox-search.xyz
Source: unknownDNS traffic detected: query: bf9201e79f32f53ccaa5dbf801dffc4ddd9ab0999342a65a2f0ccf4bba0ec79.764ce45c5744ff14ccee12338037f182b7f9fadee10f21697.wiki-text.xyz
Source: unknownDNS traffic detected: query: f22f08490d877a81ca84954c24815855fe76571f4429255c79afd5bcc663579.7c02a2ba747e14fd598c80bcac1126e5fbccbbeceb734ec29.wiki-text.xyz
Source: unknownDNS traffic detected: query: 2d2eb6febf1ced9b7019dc49c65bca82065300e097de30414dd0f54dc5434a0.c7d48a9e337dcd9d1c236a2edffbf479e91dabf59ffba146b.wiki-text.xyz
Source: unknownDNS traffic detected: query: 782e86caae4b2d56050f51d754576b34fe0a495c3313478007efd5bd76f7da5.c803878f76a531a5e483bc74ef70563e821379caaa1a9d21d.firefox-search.xyz
Source: unknownDNS traffic detected: query: 5afff7054f44264fbb73a926f9a874b034e35a4fc447f92d7797774170739d4.3261a5e6b8ddfce2ba9e6972c7dbabf5ffd7ccda44f813820.visual-translator.xyz
Source: unknownDNS traffic detected: query: 758d15097bc836770b27292ccd8345ddaf4faf15189dad01c93a0e64d0115c6.3f1dd20f033808681aea0bdcbf1aa07186ef29121926ec513.wiki-text.xyz
Source: unknownDNS traffic detected: query: fb2dcc32de2584c4dfc1bdadb5ef4c0930dabe58f66482fc479a8f59146d70b.a71c28a1d2c4dcf840d7eb0672d4f2f1f5a823a46492f0bd6.visual-translator.xyz
Source: unknownDNS traffic detected: query: f4e7f715640af50f0aab69672e1642b7449d2791416c8478e122678db0eca77.b393818dda06d3be966e80122648d4b1d3e601f242089fd75.firefox-search.xyz
Source: unknownDNS traffic detected: query: a89fb816d3e4caacef67ee2fc385ddeb6a47c103605768a14c0f7ae592ceda8.78387a89ba18b3d8923dcc2a24d1b5614a1e4ebafdc1e8690.visual-translator.xyz
Source: unknownDNS traffic detected: query: f22f08490d877a81ca84954c24815855fe76571f4429255c79afd5bcc663579.7c02a2ba747e14fd598c80bcac1126e5fbccbbeceb734ec29.wiki-text.xyz
Source: unknownDNS traffic detected: query: 2d2eb6febf1ced9b7019dc49c65bca82065300e097de30414dd0f54dc5434a0.c7d48a9e337dcd9d1c236a2edffbf479e91dabf59ffba146b.wiki-text.xyz
Source: unknownDNS traffic detected: query: 95d8752bdf19ca5be0ade288f60652412e86db345860641536a41a0a8e19459.9f9fb95ee065691513459b493c372af953b18c5ea587b1390.wiki-text.xyz
Source: unknownDNS traffic detected: query: f4e7f715640af50f0aab69672e1642b7449d2791416c8478e122678db0eca77.b393818dda06d3be966e80122648d4b1d3e601f242089fd75.firefox-search.xyz
Source: unknownDNS traffic detected: query: fb2dcc32de2584c4dfc1bdadb5ef4c0930dabe58f66482fc479a8f59146d70b.a71c28a1d2c4dcf840d7eb0672d4f2f1f5a823a46492f0bd6.visual-translator.xyz
Source: unknownDNS traffic detected: query: a89fb816d3e4caacef67ee2fc385ddeb6a47c103605768a14c0f7ae592ceda8.78387a89ba18b3d8923dcc2a24d1b5614a1e4ebafdc1e8690.visual-translator.xyz
Source: unknownDNS traffic detected: query: f7a89d355d4d22d21693a63f220befa5290c185ebfb7acf0725c2d949031547.5738797ea19f45d0498a960c659c3a751e120c86cc5a50162.firefox-search.xyz
Source: unknownDNS traffic detected: query: 26c314d06add57222bc8bdccd1801faabf210b42130c070110edddf4dceb197.55ab36c3ca24464e58c4ae8b2907d1d6755f02a784373ec83.wiki-text.xyz
Source: unknownDNS traffic detected: query: 9c9b8fd6dd64a516c0c143e98421998cd7bed19343d4febdabc8db46cd6b2d5.4f9fedf8be0c9f0196c2601ac36f80e8be87631a390aee409.wiki-text.xyz
Source: unknownDNS traffic detected: query: 95d8752bdf19ca5be0ade288f60652412e86db345860641536a41a0a8e19459.9f9fb95ee065691513459b493c372af953b18c5ea587b1390.wiki-text.xyz
Source: unknownDNS traffic detected: query: f7a89d355d4d22d21693a63f220befa5290c185ebfb7acf0725c2d949031547.5738797ea19f45d0498a960c659c3a751e120c86cc5a50162.firefox-search.xyz
Source: unknownDNS traffic detected: query: 170c205892cabf3bab164275abd5c9f6765a32735fe12648a115e6d8aed3e39.4448c3b80896f541f4d08e78c3a1afdce61e1a13e76ddd09c.firefox-search.xyz
Source: unknownDNS traffic detected: query: b955dbfaccdf30456f6daa32b899d8513bc6719563983cb547bd88f51e9f3f7.493990290ff86f32cd15fc681ed5167a2e35afb1183c59b62.visual-translator.xyz
Source: unknownDNS traffic detected: query: 3d0533a8070a88e1d74ecbb951ce6b4b8007ea1f2ee24100ca1ab4e65103608.cf9ee5306b91f4051d965fb6eed8f5fe5207ba26ba4d19db4.visual-translator.xyz
Source: unknownDNS traffic detected: query: 9c9b8fd6dd64a516c0c143e98421998cd7bed19343d4febdabc8db46cd6b2d5.4f9fedf8be0c9f0196c2601ac36f80e8be87631a390aee409.wiki-text.xyz
Source: unknownDNS traffic detected: query: 26c314d06add57222bc8bdccd1801faabf210b42130c070110edddf4dceb197.55ab36c3ca24464e58c4ae8b2907d1d6755f02a784373ec83.wiki-text.xyz
Source: unknownDNS traffic detected: query: 95d8752bdf19ca5be0ade288f60652412e86db345860641536a41a0a8e19459.9f9fb95ee065691513459b493c372af953b18c5ea587b1390.wiki-text.xyz
Source: unknownDNS traffic detected: query: 2c6e1ed7b499a5f9bcaeba96a8d17339a332afe202583679d8dec305b9c41ed.69788502127733dd326520dc54fa69fe2c5d12653798367d0.wiki-text.xyz
Source: unknownDNS traffic detected: query: 3d0533a8070a88e1d74ecbb951ce6b4b8007ea1f2ee24100ca1ab4e65103608.cf9ee5306b91f4051d965fb6eed8f5fe5207ba26ba4d19db4.visual-translator.xyz
Source: unknownDNS traffic detected: query: b955dbfaccdf30456f6daa32b899d8513bc6719563983cb547bd88f51e9f3f7.493990290ff86f32cd15fc681ed5167a2e35afb1183c59b62.visual-translator.xyz
Source: unknownDNS traffic detected: query: 170c205892cabf3bab164275abd5c9f6765a32735fe12648a115e6d8aed3e39.4448c3b80896f541f4d08e78c3a1afdce61e1a13e76ddd09c.firefox-search.xyz
Source: unknownDNS traffic detected: query: 10d2b07949f058f821ba7bee6f62e3bdd195b6e07d26ecff6d271dafc67c924.cf25889953eeca73ac6ea290e17e8a7947aa16daf7d854c42.firefox-search.xyz
Source: unknownDNS traffic detected: query: 8700278e8299bde850247c125d3a7f408096adc1b615ae9a6142c2f78d155ae.f36bd8b4f2e4b1136afc5033dfe514237163cdd882e4479c6.wiki-text.xyz
Source: unknownDNS traffic detected: query: 8b96cfb54e0453a6118e8c584d538c6c87374440ee0a0f457d6700de0671876.96de0828f1dc541f2c1282006b039ede876930b202a9e8222.wiki-text.xyz
Source: unknownDNS traffic detected: query: 2c6e1ed7b499a5f9bcaeba96a8d17339a332afe202583679d8dec305b9c41ed.69788502127733dd326520dc54fa69fe2c5d12653798367d0.wiki-text.xyz
Source: unknownDNS traffic detected: query: b955dbfaccdf30456f6daa32b899d8513bc6719563983cb547bd88f51e9f3f7.493990290ff86f32cd15fc681ed5167a2e35afb1183c59b62.visual-translator.xyz
Source: unknownDNS traffic detected: query: 170c205892cabf3bab164275abd5c9f6765a32735fe12648a115e6d8aed3e39.4448c3b80896f541f4d08e78c3a1afdce61e1a13e76ddd09c.firefox-search.xyz
Source: unknownDNS traffic detected: query: 3d0533a8070a88e1d74ecbb951ce6b4b8007ea1f2ee24100ca1ab4e65103608.cf9ee5306b91f4051d965fb6eed8f5fe5207ba26ba4d19db4.visual-translator.xyz
Source: unknownDNS traffic detected: query: 10d2b07949f058f821ba7bee6f62e3bdd195b6e07d26ecff6d271dafc67c924.cf25889953eeca73ac6ea290e17e8a7947aa16daf7d854c42.firefox-search.xyz
Source: unknownDNS traffic detected: query: 1355fbcb0b40d4d33760e2d69f5a0f54f25e059d6041ec6bb051bc0d30ba722.c9d41d84ab8cfd2ae9b68c0b4707fc9e9b5725e3a773134f0.visual-translator.xyz
Source: unknownDNS traffic detected: query: 66d14c7459ded625ef588c1610410e0893545ccfbe33d0fb64a575c3811f0e2.1fd5e51478efb859da2600b968a2d1c0b88e67dd89ac10fe3.firefox-search.xyz
Source: unknownDNS traffic detected: query: 47f7f5f535fb5179ea13b379c03499a2c38b50a7c9ff2b7ed2ddbd1a63d7796.1836361ab8b7783016b125554f11812ff1ff205a86eccbd91.visual-translator.xyz
Source: unknownDNS traffic detected: query: 8b96cfb54e0453a6118e8c584d538c6c87374440ee0a0f457d6700de0671876.96de0828f1dc541f2c1282006b039ede876930b202a9e8222.wiki-text.xyz
Source: unknownDNS traffic detected: query: 8700278e8299bde850247c125d3a7f408096adc1b615ae9a6142c2f78d155ae.f36bd8b4f2e4b1136afc5033dfe514237163cdd882e4479c6.wiki-text.xyz
Source: unknownDNS traffic detected: query: 188be75b45e9aebfdaf37e54c35dbcf6a66168d8538556fadab4f209070c886.b0086dd12da8d6705e921ec0a9f70016db88e048bc3c6c878.wiki-text.xyz
Source: unknownDNS traffic detected: query: 66d14c7459ded625ef588c1610410e0893545ccfbe33d0fb64a575c3811f0e2.1fd5e51478efb859da2600b968a2d1c0b88e67dd89ac10fe3.firefox-search.xyz
Source: unknownDNS traffic detected: query: 1355fbcb0b40d4d33760e2d69f5a0f54f25e059d6041ec6bb051bc0d30ba722.c9d41d84ab8cfd2ae9b68c0b4707fc9e9b5725e3a773134f0.visual-translator.xyz
Source: unknownDNS traffic detected: query: 47f7f5f535fb5179ea13b379c03499a2c38b50a7c9ff2b7ed2ddbd1a63d7796.1836361ab8b7783016b125554f11812ff1ff205a86eccbd91.visual-translator.xyz
Source: unknownDNS traffic detected: query: 8700278e8299bde850247c125d3a7f408096adc1b615ae9a6142c2f78d155ae.f36bd8b4f2e4b1136afc5033dfe514237163cdd882e4479c6.wiki-text.xyz
Source: unknownDNS traffic detected: query: 8b96cfb54e0453a6118e8c584d538c6c87374440ee0a0f457d6700de0671876.96de0828f1dc541f2c1282006b039ede876930b202a9e8222.wiki-text.xyz
Source: unknownDNS traffic detected: query: af2928efd4eeadf183148bc4ea2a9ac543f3c75e159ea5f866ba4884ea0225b.5c0325db5a5e012cd852edb31b30c1e8cf6de62d9563d53b9.firefox-search.xyz
Source: unknownDNS traffic detected: query: 1c4f080df8339d8330ae8f49ec50802753ca9faa4b99339a7f13a815e9a4523.b7849f9d597d2190850225d9d17c721b905df52d218b2ec68.wiki-text.xyz
Source: unknownDNS traffic detected: query: 84519094f5ce99dfac72bd2cd1662ca78adef1426a3d7c1761bf971e9dbfd48.1f1b21d6348af73f5b51f17b3d309720bd1fd3373faa94199.wiki-text.xyz
Source: unknownDNS traffic detected: query: 188be75b45e9aebfdaf37e54c35dbcf6a66168d8538556fadab4f209070c886.b0086dd12da8d6705e921ec0a9f70016db88e048bc3c6c878.wiki-text.xyz
Source: unknownDNS traffic detected: query: af2928efd4eeadf183148bc4ea2a9ac543f3c75e159ea5f866ba4884ea0225b.5c0325db5a5e012cd852edb31b30c1e8cf6de62d9563d53b9.firefox-search.xyz
Source: unknownDNS traffic detected: query: b2f40f1482f3df2cc32c8195258ea915e548c802c557ee5cb298880e15e9910.da05996a73951de494b7d6d4b263ce5527289e1e3fa792c91.visual-translator.xyz
Source: unknownDNS traffic detected: query: 5a8883ad31dea5a3739588b229add13d2879db36beb474095e1e353d58178b3.fc3438c4bd85e9fee85ed55633c10cc4cf3da8118f2a55a75.visual-translator.xyz
Source: unknownDNS traffic detected: query: 84aba43f4ba22349de786e1a81163a28e682a44af9be5a733e12dcced75969a.b8373028d396d620a50b1c0b3053a9f32ea195711012521e5.firefox-search.xyz
Source: unknownDNS traffic detected: query: 84519094f5ce99dfac72bd2cd1662ca78adef1426a3d7c1761bf971e9dbfd48.1f1b21d6348af73f5b51f17b3d309720bd1fd3373faa94199.wiki-text.xyz
Source: unknownDNS traffic detected: query: 1c4f080df8339d8330ae8f49ec50802753ca9faa4b99339a7f13a815e9a4523.b7849f9d597d2190850225d9d17c721b905df52d218b2ec68.wiki-text.xyz
Source: unknownDNS traffic detected: query: 188be75b45e9aebfdaf37e54c35dbcf6a66168d8538556fadab4f209070c886.b0086dd12da8d6705e921ec0a9f70016db88e048bc3c6c878.wiki-text.xyz
Source: unknownDNS traffic detected: query: 10da1cbdc9f19985c3ec8f697be34016e3d5723c533950338806f93aed60b2b.36ea313815b48d731c6808fcf05b6b9c8c6cce88da7948418.wiki-text.xyz
Source: unknownDNS traffic detected: query: 84aba43f4ba22349de786e1a81163a28e682a44af9be5a733e12dcced75969a.b8373028d396d620a50b1c0b3053a9f32ea195711012521e5.firefox-search.xyz
Source: unknownDNS traffic detected: query: 5a8883ad31dea5a3739588b229add13d2879db36beb474095e1e353d58178b3.fc3438c4bd85e9fee85ed55633c10cc4cf3da8118f2a55a75.visual-translator.xyz
Source: unknownDNS traffic detected: query: b2f40f1482f3df2cc32c8195258ea915e548c802c557ee5cb298880e15e9910.da05996a73951de494b7d6d4b263ce5527289e1e3fa792c91.visual-translator.xyz
Source: unknownDNS traffic detected: query: 1c4f080df8339d8330ae8f49ec50802753ca9faa4b99339a7f13a815e9a4523.b7849f9d597d2190850225d9d17c721b905df52d218b2ec68.wiki-text.xyz
Source: unknownDNS traffic detected: query: 84519094f5ce99dfac72bd2cd1662ca78adef1426a3d7c1761bf971e9dbfd48.1f1b21d6348af73f5b51f17b3d309720bd1fd3373faa94199.wiki-text.xyz
Source: unknownDNS traffic detected: query: c32d63ae5725e250beeda1a48926ccbc440ed1db5c20caa291e284671788d4e.aa02bf73d7806dc34f517c5e9809229f3ce8c49dd48918738.firefox-search.xyz
Source: unknownDNS traffic detected: query: 729ea97ed1d666299018d174a0ad328f3a8f1e3bf72f63e6065ddfba8ef0d5b.79cc46134bd478d0abaaaf53fec28171c1c1b5a4f2a658afb.wiki-text.xyz
Source: unknownDNS traffic detected: query: bc303e05293ee4eeceb7086c0b57271de24f98fe90e3ddbdf5a89f5ca2ea8c3.e9e85e4e59930dda43790e0f7262e1f225f3e61b57484248d.wiki-text.xyz
Source: unknownDNS traffic detected: query: 10da1cbdc9f19985c3ec8f697be34016e3d5723c533950338806f93aed60b2b.36ea313815b48d731c6808fcf05b6b9c8c6cce88da7948418.wiki-text.xyz
Source: unknownDNS traffic detected: query: 78ee6a20524b2dae89aca70b5c30ac33b35bbb211e9defb7b03405834862422.462f49f89fc7f1a4e858e8eb61c946101e703c932c5ed5c8a73a94bd972cfea.6d.wiki-text.xyz
Source: unknownDNS traffic detected: query: e4b45ffbbc422b34b9109139ed4639b74f99c889d3f9cb17c3675fc582ea270.8dd6a438d0355c4ff2945aa1332e61aa2a85f43ea60f02a1ae0ce7f7c.wiki-text.xyz
Source: unknownDNS traffic detected: query: b2f40f1482f3df2cc32c8195258ea915e548c802c557ee5cb298880e15e9910.da05996a73951de494b7d6d4b263ce5527289e1e3fa792c91.visual-translator.xyz
Source: unknownDNS traffic detected: query: 84aba43f4ba22349de786e1a81163a28e682a44af9be5a733e12dcced75969a.b8373028d396d620a50b1c0b3053a9f32ea195711012521e5.firefox-search.xyz
Tries to resolve many domain names, but no domain seems validShow sources
Source: unknownDNS traffic detected: query: 5afff7054f44264fbb73a926f9a874b034e35a4fc447f92d7797774170739d4.3261a5e6b8ddfce2ba9e6972c7dbabf5ffd7ccda44f813820.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 64bc376811055c4ade1afd31b6f258a7b4b3035e19d79668696edf51d354250.357f6cb3525b239022a1cda919ded080aa86e74e38074d144.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: f93201383c8deaaabdcac056345affab8e33b0fe899b92ec48649f374e36469.37061badcd8705809612455dc1cb228e26c21ccfe28452b60.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 3f45b67e10a572f397bae7126d913f698fec4a49d070062cae3dddca93ebc0a.6606f38e7b35124fde6b14025b96eef6e1c89130a4ee025ad.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 0a17f59838f80b389b6ea8109ed21e85df13043181134ddf7020fdb35faf58a.030263138d14d5ef4a9d3344cdc19abdaf15e577a8f81663e.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: da91dd684999b5b1d5318e63eab044c162720798111995c59d17c419526f777.dfc1136c6b234ad03a47216568c6308c23d86f2c59828b763.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 496208c4bd8cbafa9300ba9347d47895c7c25c5c1dd220cd421787530ae07f1.7f241cfedd5b390dc775fb5fa24ccd33c71a2d195d9128cac.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: f8378be9d8712333df98bc026c6efa0b59ed3122a5efd9ab9000fbe4e683901.ed31da3a1625698610c6dbe4e86d9809048f2230d51545795.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 8767187165ccde6fcd5344f6cfea37f8f9f50ac985ee37c3e3f03a5fa845588.ae89cd9d2647e6400a9682295cad4bf1612507b0b007d610c.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 1306f10c582f1fa33edb08838be0e86b208e53dbe1334b65a2f03f54c26d273.405f1c4869fc50b199c620e2ef5afb6f50dfe10283dedf1bf.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 6c88b4c1ef432701487a85a6310133951dccad9412f73aca56c1488bd86e824.46531e4ee90692845d7a124ecf2e34fd5d2a4eecc39d08466.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: ad39b05e738368f74296bff8d736ac36dce25ee3cf31bbef426cf7f8f403c3a.64f79c36a6e2771ce7f39e2a55c3650d9397ca0e0c02428cd.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: a2c806db737cacbdc46b8e567741fdb8eb96a11012845248a465aa7f7a7b986.ae81eca76b9f6c4589bbc31e16b1611af13c6800747fabc7e.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 64519fca0700a9dc3eaa443889af07dc94f96d85e86a51d1ca8f26998527fd5.3a105d1b60adbae3ca8355d63d0908600b82f11b8f0dcd4aa.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: e7b91a08e7827c5f7a27fd6bd44376b9c791347802415ddf7422059657fde26.10b1b907fcf63329cb8ef18a80faf376c2f4421743b480717.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 6aacb8bdf9f683f527eaa3feb09bf8d4724dfeeb6f65d6556406d31f310e499.c67eaa8976cd1cb47b6d4237a752344111c89111af0b08ac9ddcb6e30.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: c97a11f5a35317db672b4bfbc744c4f1b173b61a7c2a2757cfc1bd7484973ec.c79ea8e88de6419ac89e54e4d7d5b191cf61ea524cac15728.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 72417ea4f452f02d6c488349298e2ad89d87cc687b49b241cdfaf264b9b6282.94479d0442fe7ee8287ac2a0f8e8d87af316a177cd7915777.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 0a1f488991996c78a9c19c03f793771c7f4a41b6ca062334dfdd0f35c85ce2c.3ab8831be8e12d38d251485f92e0fb300f52359e5574b152b.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 67fd550464a3a295a14a6b640f604cb6f1205e076f576f71b3caaf5f1069baf.236a23f07a447c70564e5a037e188979976f59badefddc529.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: f33150ee9053e5048ae6f7e0743bb4c8026cb64c5a8b365f038c41953f781cb.3c058e93b598f416f16a9ec3f8a9c42d68e4f19321a98ae61.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 13798d11fb13cbff95966cdc0ed4734ac316492b857fbb03f3f5164c815dfe1.b97c1228d416e85c4992299867af2232912c871f40fef3fd0.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: d26050243129bc1684e6ef226cac951796f00613139872e0a6b2b8aa6d373d0.1e1cf5c1156e79e8e87a343859bd0a4d15355aa2d526c0613.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 8c2dce0228da09597d8951027fbd4bd137526bb0130897af74fe558162d7855.646a7ade06d4533cd42d502711df90a98dcbe3cd79ba87aae6b50b9dfc13e56.6d.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: b29086418fe1e5124976cf0b6311c302f98654d21b7402e58546db19692ec23.b4d07cf3a026c03f32bf925867fe97372cf86801f2c0c6c5c.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 868d214dbecc11dcf472758e311284dca61e0656ad7ca344f5fa90e2d6b0b02.f7408d12a7b50ce3191f4f0466fb1fcf30d3692b8c8571a66.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 32fb67a62656ebcdcbb55be507afcfbb1926deef2ecf40b90d1905e60f5ef48.9b68685caf37d997d8dc4e9949bb2023e9e32dc304cb56cc8.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 1582dd424de704c8c06b0da4a59d3c7ec1316fb0b7c2153403cfbed914e8f96.248516d9cac0887a49461b14b24eb5eb1a808718ac30d3d5c.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 94e524ad800e65a745c0bb414f338ab998c416598d96630b69353bd844aef7b.12f08451ac76a2b335e00572d2e5f3fd47133c306380944316ae71b2b5237e5.9f.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 938b0e61fb575641ad9a45c33162d8f0e63bc595c826cf8427e44e56c2d30bf.2e1eb5d6a22c4e73e28a57d83262a21458d6317891f423de5.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: f0d4c44509c8df012b3cc33323b7ccecff95d2798168f54e676b9001e345d13.01d606b85827c7c5c189ea28e6303faebdba57afbb287deb2.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: ef1f6d06c04b1fb8878360d11d9c2ce136b364c0b1b6a6fd55db64d9105775b.ad770199968cbcd4648877d4bd709482b3506b773112556d8.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 4e43d3922fc13735ff0692abdb8f270dcd5acee8da14ceae4bd768ab2fa9c07.106841a9c8acfed23a58aa066fc1bcbc6cd73e713ffc3c4b4.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 19174980e5eb65094634bc0568e9a993da2642e091308775809c3e979ddee7b.4aac8481146473b51e0fd265c5d533607ee5085a1dba2744d.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 34836d2503994e82aaf558d9427c87b0b015fe8b6b286f178047cc7f8d13938.8e6b17dd61771c5c0d5667671990d990390a14976f256cf46.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: e5795b42a03f2ab2c0b577d0dd5897609221ceb49b27d848cfec0d9330f5516.06db8654b207e1543476ac605f0fd6ed7104de33e8a0063a7.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 745ad310871a4ab175ab31c78f022e5499719a1a1c2ba567cb92d6cd277320e.9d8642fb62e963ac3c9b74ac73ffa1f40678361f44384e7ba.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: aa8488963802e80ce990d9871df2740d4b81be23739f27dc12f00cf5f3fe796.2cf9a7d6e4ffbbaa42dd7c288c90e7541b5c86ca8a1783b19.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 21150aa34c5b6b56c7561ea9ea8c1d1b4f45b0db0d3686a7f8e42a199049f39.0bf54feb36975b89004162872710d2f684824f278600babab.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: b0ede3872260a2a5049508126985bf4a07c15892d6e4756d157dde2c8156a28.6ea539fa24ad0176fb44f303f54e8a1cbff0ff184f9106556.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 8ace3cdfcea781c7a5d4bb6c8a24e60cb072b3a002f749183724cabe141d70b.a8e0aa28c2ddedaa60f5faea72645770ec14b70a2e9a003ea.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 49c6103589ba7e1b64f1811591ecfb3a35a08965f20b5dd3cad201c09f33e11.d1b9ed4d5b3191a6da0a2521094bf206f7c6db52ae6774098.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 05bfafac13b93d5cb3416c8787cda8123b5c37030307ba1a190621f1f92cbd6.cd730814d589bf2ae894d017258fffc67474a327267c51cdd.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 58d95ed657c2164ecf93e0995551370c1d7c738eaf28444b8c15ecac0969634.5d822748a302d4b11ee25604c45960efd89978f6502a08040.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: af2928efd4eeadf183148bc4ea2a9ac543f3c75e159ea5f866ba4884ea0225b.5c0325db5a5e012cd852edb31b30c1e8cf6de62d9563d53b9.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 10da1cbdc9f19985c3ec8f697be34016e3d5723c533950338806f93aed60b2b.36ea313815b48d731c6808fcf05b6b9c8c6cce88da7948418.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 6a2016798e1638e80dcb744f92a51c29bbcc3d88f95a105540c94de56694850.28f2cc8682fa06f63f0e7ff7568fc4bf84aa4d931a2a7d364.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: b092d5693d6117686e39e67e0c2ca521b26448be105c796e17444ab8939a4cd.db003327ff7a1b60573766b90185700d8da1867431daba23b.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: e25a753b27f6b81da5d014160b86ebb164b3054f6713c19f19cff1b7ed68b7a.1a1c4c961796b95a40149d5dbc47ec2378265595c845276d7.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 210e7aa6ffacd3a327efafd94733d3ecdf2249b3edc37c96b1d0f460f4dba3a.95cfa99291fa4be694f98ffe05fac976bcee10968492f7008.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 3a8f236c1ebbbab30d34d64f93fcd6a797a2cd7feb60b54c9c979f91f81d807.0d5036567fc2de028717857934d38bbfc241e427eaf4a31e1.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: ff562b6685a5edb291ac0d97b4fe5f2d595ac36699849c58ea1f3180b046a65.16bd36209465c16a6dec479491681d486a0bed67b7326e827.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 6edf3c1f01cc5e8845f7e59f40aad05a4a87a0c6cd24fda2eb3770f8ff53f8c.e2b3ebd6714d55615e4f0223791e0255b2e0af1981cf7fe69.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 472505b3aa7fedcd580d355d6af6d97639f9e16882214a35223f9f82432cc3c.e355bdbad2a77833e4423fa9335af76ab30673c4e17d8b622.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 43c8776fba40e4660d6bf1554fb4979af48d60f89b002ddacf6fecd811ff761.397e4f733396f8e40b5613fbf0b8230fa6cedfacef503305b.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 5bfcbd2e24e742673a39d6082f2f5bae8165d2c4acd2e38baac7ba2d85f57f7.5a4f73b68e05adf08565c83cda1d60ad73fa441cf49395411.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 63707844c462367b71ebd6c18c349182e1d7be7997c77eeeb694cba10e633c1.a1f106d04f4e549098a48eae7bbf77453981df482c1d29c5e.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 9478a3b1ae6dd93dc181a528a9ed35a204193f91f687f9959d8dc1ac6052f00.cf40e55edca9750139ac3e1777042e84bc6915eaea3ba5395.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 26cbecb6b3f451f75cb8eac0a99aee84e8ef2a8ac5e8ed2692d5934d63cf3cf.bd748159fa4a986a32ac09ee873be3e99931caf092ec7a941.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: e32280fc8b70a56dd53d2c2490c2f5500b4d858711fa2606b0279f3656501f1.8ecdc6ab15e166c72925e259755988500f58f03e917a9ccea.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 2d2eb6febf1ced9b7019dc49c65bca82065300e097de30414dd0f54dc5434a0.c7d48a9e337dcd9d1c236a2edffbf479e91dabf59ffba146b.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 20e3ba7d3edf8395b1886c724a43b085bb8a8fde61fa56b90868e4f2732cb9b.bd5a37e7c165243c9e6e769d4b836980a2404b34fa9c2cef1.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 130ad391f75ccc3173f59611adca04d8b1841c9a3a6fe826bd8ce21dcc51084.625bb8e66dc7179081541fdc37944deb454a8f872b47cf093.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: b955dbfaccdf30456f6daa32b899d8513bc6719563983cb547bd88f51e9f3f7.493990290ff86f32cd15fc681ed5167a2e35afb1183c59b62.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 9110158b0baea14795503a8dac857b73f1afe2a5f21f3b28a50c024ff536a7f.493dc465f2b817070f1a1b798445686fc367bac13e8d77fa9.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: bc410d63963590309b4aeb719340429320c67a1d3da139d92f4f3e8fb5eb6e7.45125dc86e2ad573580201ed40f3abea76890ad51982c3880.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: ad3b695122d4363b79778a972287cadc156867ad8bd35b477d8e14e0a79e9c1.94a9847788fcf0326f993e698bdc4f42c66d31d244747a32e.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: abc064622adec723be79c8338e6af2cd3cf9c0abdcf6ca3dccd0461e8376d1d.45f727f2c4103388ba292b7f91dcb991c45790d391567e1069f6f2fcf.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: e4b45ffbbc422b34b9109139ed4639b74f99c889d3f9cb17c3675fc582ea270.8dd6a438d0355c4ff2945aa1332e61aa2a85f43ea60f02a1ae0ce7f7c.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 6515579370664138b5a3973cdbaea934b453e721e6ad15e4d614cd34e0942c9.f0fbe9088d9c4f495a4ea02d9006dccdace66f9e95b3ade48.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: f7e97f2661f3bed6d8dd730dedf4e37c7105955424861e63342b867a3b8fa65.b62012990ccbe3a5434eecf7c123888a6099bbc35d0a853c6.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 758d15097bc836770b27292ccd8345ddaf4faf15189dad01c93a0e64d0115c6.3f1dd20f033808681aea0bdcbf1aa07186ef29121926ec513.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: f27aacce391ad8073a3dedfd15f97b5ffe1a0a3545df44afd2e0a65568ee8aa.0a7d8a8ed7db2284264cf82237c6eb18890024d00bd289074.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: c47d2a2971204a50606f3645b962d47421e47092f81482b3ac1889b164be7b2.675279c7973254e22bff04ebfea5b7117dbcfbac6bb405755.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 8292921c8df35e71cb3d3ff35082b93e068314ba14211b30ce3714088903008.1c00f41b48a8edbd5adc4fcfeaf972a29050df6181d641d3e.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: b0ec2de83885344a5bd843aad638583299346dc42cb9db92a6f373e95d07e4d.97439d8f6b058ca5766fe529e0cfe475bcddb475318facdb2.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: f29382c324a0e0bffb9b6882b0b08e5703d5eb05a1025be350326ce7451b470.f461f7091807a1172a00d5921f64c53d16f5e32b1d2247fe2.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 3044c76095d54b63db6afbe034ec40cea30f022c3748941875078a27f937199.31d7c448e8a1ee0bc5a4b632d33ffbf3151502f9748f869b6.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 511414baa637ca0d6816fb5533f2f83620f1df7766b5008e22d9908e59ffc53.27433d2c9db56e292f34f7a498d1113ba1dbef31f205660e5.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 8700278e8299bde850247c125d3a7f408096adc1b615ae9a6142c2f78d155ae.f36bd8b4f2e4b1136afc5033dfe514237163cdd882e4479c6.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 9c2e929810bd68f60169670b99cca179a3d0b03fcd907f402f089a8322cbcff.f5b56324f80b1dab8ab13150e45f3e36434d6140d75a7d79b.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: b58312325724b7e8453c541356dfed8c709b08953361a09671550765e8f79cd.6ddab4b35e35697fd98b600f3045c1f356f773edf28682a4b.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: a45945dd6ca84aae4fdd3f9816a45c3f67e00d8052c8c34c66a4b5fcc1d4e05.00d647698a10dd9e22568419e2307aa40ff3a9acff6917f2c.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: b6376d0192648364ba7decfd9b32ea84208a5d0b47a835b5623469e07ac5e7c.f18091150dd5ace7b6898bc2498cf8c25cd6b949b4dd1d2ff.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: e98abc412fa4f6d19303e082d96cee470c1059301a5505c99fc4a2b516020b9.fad4143e9ba0a2e358ca9f39553384b7e0918b536991eb104.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 32f35d39afda92f527ad421e91a59e6ab88ec3bf2b02e5ef543d9aa66b961c1.8f91d67802bb313e7b67c53c9c89298d7aa8981930c666849.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: f87a63079c18175a2075b3b03c00c5527273b7533c49b32f12e6d22607ea53b.dc89dddc4a9cf76132a32967a2b1dd112a19fd95a8f2db040.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 82a821e3a67bce7891909eb19f45a2f2d736e6b11f2f25a2396cb115fb17f21.33f1eb8d6a0bf07f9489b5ea10727f80222c6251226f86575.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: cac4601f7975f8c17b85d231f07893d38b4a2f3387a832dc909b185fd95a102.aa44778c837933b9800afc4e37ff188c8aed51832ded2619f.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 35832ebc9771b2288e943eb5cde90e87974c2d2cbbde970852308b4359abb19.447d484df5d3eb512b81623aeb1386daef90309d029c4b014.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: bf3e4e9ee19aa9a21f96e0009398b4bef4cb54c76673e90fdc2414f0310bb48.bc2b9559db3f18baedba5afd9de9efc2e93800070d7eb6ae6.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: ff89c81e24d511b9b88ed583a03ee823ef614901ba2ce29fc862be38abb3efb.d77d2fabaf79962a4fb879f17d4f4a8c61c173459f0a36802.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: bf175f76fd65a77643635857d7e724bbb8aa56c735d4e98c540db97b6965ce6.1d0c9dcb2e0d632350809ccc5a12a007a66330c2f6db2c0d2.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 49ef232abacffe5f81d9ed34213bcd6417cededbe17863effa6c951273e556f.35c5a86d0a4f98b9931474e5ebc5a2fbad8065d4041903d04.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 05616ee240ba6574d3ccfa70af266144ed7f6ba2ef7a5142c361c79a344adea.40babc55dfad222f87bf510473e0dc089b98d8a2208033bf3.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 757b5fed504b6d1cf5a3cc38527708eb8d9c13d54c6756c331bd61583efcb21.e22fea79fc798b9becc9daad5d93ce54eec885e7f78e4dcab.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 4bf70a92d063934733b9f8449a9c92cf9a5333e4c43e57024a77d6a12c75ce7.bbabd41b76cbaae9ff325cfa9d19a45fc36523e54a5d99717.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: cc2566bf6a00da1e268567ddad140cd735a397dca47d50e047657398fcd9ea2.abb92da6b77a77c0a376e18aa633fbfcc035f30c2e139e9b9.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 3588c64e56c4cd3a45b21afe1bb800bdb123641150a6ede15f6310a81ebab25.11cfb2a4c0f4f016e70b74ac6c784ef38c5abe391453b58a7.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 6c7a893451acc58d0b5468f2816bd62a6ebc2694ff18906eb683abfd0ad9b12.c25e520663b28b34a8aac679923df90be435873115498c355.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: bf9201e79f32f53ccaa5dbf801dffc4ddd9ab0999342a65a2f0ccf4bba0ec79.764ce45c5744ff14ccee12338037f182b7f9fadee10f21697.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 2993c7d83e70e1da66e0e68347ab0417ac04aea2aa9f86a695070844752f295.bda00276261583de8f5daf0fc13e3648ac159e115b27159a0.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: b88374fda1c86012779818e60d582f8af51874ab9d4869b6a2d6d9008d81ed7.e8442ced21a8fcea17478911ee9a7f522fe9e560c9100ab51.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 007251b8113999e8d083517c07eb6c0d36ff69cd7f44a605db6b257a4015f3e.b76c1499ed695e6492f334d16114c10d5b72645d86d0743bc.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 8cc82944786cd1cefed49a1b70162c54fb0ccca2a2dd1ccc4c225d04b1283e9.b6c5a71c4754b2dda1ecee339115762239ba3c67bc9de4932.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 0b5db6f46b03021f44dd54a4dd1eb8288ae0ff15caf78e7faa1e67e242b942c.e02b7f951a904ad36c843626653d3ab68c85d7cf9131077fe.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 418a9a9ff1ad47633a4caa115bf50297fa445e6db6429f775fbd7c97d1b73ae.1470ef7af04ac0653e7db88060f46929592497759ca666aa8.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 97208aba3464bf7c26fe7785e1a789c5e94e768f64642236e47087e0c24283d.1aeca0a88d52790ed335b5517906d1fa63cf9a99393c23fca.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: aa42fa66c760ab162ed23be6e21d379b1dcb4ceca09da008005baad735aa1e0.c90db18d3f182cb2a029e431484188c845d5411d73d08c858.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 60ceb0b38a474308d5590a999618ce8da1ac5ea542a9919fd3b1cff1fd72b6f.1d9f59d90d92bc3ef8523dccf5ab83c212984a9125bc6db73.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 265bf5a94f755932281b91ca60ed40320c6f92f098f7350ab616b5c6f39061a.a172ff57dc806c03b6a347a8877e703ac54960f0f1b396e11.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 609fcc99fc607cf47a9298208f33345f210b6a27b04efeb81acdadc014785f3.076bf8c7ab20d4c1c91d0d1f79c6dbbcdd0ba05fa38d84fa5.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 63e13da2b5e18420bd845c6cb3b471748aa2ad3f61d86ebbb85cb7e50eef086.0a00e3915258058fb8650d8ad25b2a441cf1ddad0a29a3082.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 77d85567e66d8711524a7bbb821a80faec6a1d76dda3aca4b001a2ccc56ecba.19b28a67480c4a664f68fe208bd3194df59085c1fa14aaae7.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: b16b7f3ea6ba693457291b12aa7f93d557bb8e5377a6cb117bbf50a24df44f3.cb0b3f425fa8a9d96bf43b14f0204d94738f89db82a816929.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 559b7ce7be21c518e7fd0fb76723043d2caee3774113351edab8660e55ec051.7fdf1b25a9f51f443248a1f0fc840b407980c81692728a353.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 0faa9826918e039c7ab61b113543d9ddbbe258768b3c7283e01cb5af521413e.d4db597429deabf1c4a672f4f734a15a862af2e2803230546.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 477d6488e768f727c6c18ddae23edf2a7ddbf7bb029cf35994009245f3a9014.309ff0992a08f9363164ed470b969401e20a8beba4eb4331c.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 560950e154de9672710c47abfefdd2cd41bf2b22bb94e3bcde48f6a2bfa2a94.0ff324180a704e6fbe282d4d75c165399ef435fb2a4142b05.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: cfa6f186e30ba02419d93d8021254d7f2f53e88db4779e63865813a4a3566c8.3313a0777503fe993ee0a6cf3c8963b397fa74671fb6c5419.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 3b3cc8c5c235c9230304be86b111202469acdc1fd551128c3204517f487b741.94a386ae776ba322a3e49bdd968446c27d8d4bafee1eb0e6b.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 1a921226871af2d9442c0faeddfec436646848ea54d4fc644445cbaf6840934.c52e22de0b1c6fc0995c8e14b11656e804525801497c74f9c.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 47fdc6e1965885b49074c06d06476a1e511285832093930ecf948d29e49e59a.0c8cfb9de021f66f1e999145303e30494af75aef476766719.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: adbb5960e7ea033262523558b37d0000c21e70db9509e483fe9fe30e68cb50a.3ce64ce7f7857ccdcbf2bae55cc500d758124990953d296dc.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 7377d34373d4d63c44946cbdfc832e94f882624744401c4a84b87fcfcb23df9.8e975246843778688d487da7e04c01a8d56d110c7585e02e7.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 54d35ae1a0c78944aa7632800d42c10d8190f5f983afeb11a85b219db0d1f88.42992360e02ab7a4aeaf2132da2da1523b2140687b13bffcc.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 66d14c7459ded625ef588c1610410e0893545ccfbe33d0fb64a575c3811f0e2.1fd5e51478efb859da2600b968a2d1c0b88e67dd89ac10fe3.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 3d0533a8070a88e1d74ecbb951ce6b4b8007ea1f2ee24100ca1ab4e65103608.cf9ee5306b91f4051d965fb6eed8f5fe5207ba26ba4d19db4.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 460c217968a7822bbba7ad19a7c975331e37b4beb125bf81af3fb90666a538b.79b69fcae59960563ed04772d0a618825722b74cd1c0e2919.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: d05f7406fe830482bdab090334415501a38823ad54c9d57740a8ca48713ae10.e2c3c2a1e5ea33bfb7ecdd00604882b5daaf8446acfcd7f8e.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 1185fe9f347c287ca64486a6cfb86d32d19301b6db00acf406879364def66f0.4e5013f8c89b14eff12702a3db93baabf69be3fe55d53573a.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 9ded8810a5fced994db288dd9c61959421af71d81d182eb00fb509e476c54c8.b80d052811ee96ad2e20a5897e06fd9945b4d42799669c5f8.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 583d03b4146226fec5af307f04a0e259a572218bf8011339dd58041d1f6c73f.91ac3631fac33b80eebf9b41094effa392c5be3e23f6c75c2.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: b4297f2da95a5907cc1746a3c29b0f10f74dbb17ac39223a25b9ad7d0c6ba65.0a5808bcbdb8d4fd919259ac98c7556cb5b9295f7e6a5753676104ef5bb81f3.75.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: b5bfce25b346b2e8675f2039830faaa2b26f50bcbe7daa5950d5e66958d75e2.02f12b35517b2cc1c92da6e2bf4ecf9bb6f9c03c058fdd4d9.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 6b4f31b808b3558c51eb0be7054927f2a88ed397b674646e8b963dd9620ccaa.9b8fcd3470f970c28e8f77f1ca01658681059b28af60bd94a.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: df5f9b40a622a09be43f5757f302d9ff5a942373286b0510ba62be6032a2666.25952dde1834fbfb8dc208fa2776ad31d40ec9c705f18dab4.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: c048bc6a24f95489693360108e4aa1a2061d4090cf4e3206982ffd2fe8d657e.f34576727d86c2b1e16a3c357d06d21a372d0417ace140a1d.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 5a8883ad31dea5a3739588b229add13d2879db36beb474095e1e353d58178b3.fc3438c4bd85e9fee85ed55633c10cc4cf3da8118f2a55a75.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 27891cbaafb68ce15bbfc8f61dec929859ed4e7d2e2827e3ee5ac4c68548015.a41e451a90f5f0bea7d86fb7b35e3835707f0e1aef8e49e54.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 48a76cd478292d19d15b88d5b337e54268ae24209f6e36de9958dec976e16ea.98834c5ac9b3476cf3be9e48783d4c553b30afb6348110782.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 13d824f7d7abfa6877476538fa6b92335a241c15b5fe653c34e896708e0c172.ff9bfea3865283400c7b9d32873200a8d249c9d423735bacc.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 75141e3d027d168fe8be875b2ad8fd277f5b02813768835093a7d09d9cce768.f074e65ac8f23a28263f05b4e699370d59986b4caa473575d.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 5b4cc3bc1878eb4f53b7a2374e2ca583b52c69ea77d905cdd2c04c3e2c9fcde.9bbc6eace3cbf94d22ddb2008e8ce3d3c683b097fee5ad33e.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: b12d1d2ba164dcee71e3b3610d222f95fa4b344b59b7d55e28eec1abedc06bc.f4e8d93660a6e9d7a1c6ee8e1d1e9c9b93bd2cde877a7e0bc.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: df69043f0c66c8eb082f044d595958f7beed3ba5b7b786413d3c7cc573c3fd9.3283e5db96effcea73c8a759a167cf6a6a46cec095147932f.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 0f525fa554c13aee4320556df62fb260aafa9a7e87d4bb8a7ef92812b30ebc3.38c3de1170c79079dd652e9e2dc19bf48cdebd0888230c4ce.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: d10a48779499f1dce3f24e960ca79a67c6aa180fa801701ad1180cc79f0625e.00adc055fb45dc3b43d6e2bb246406f478cfc410dfc1195bb.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 977722cb2baae129a0475689d395e2dd100e100b01008c815b202dfd781a386.2860d733612c0fe97fd7867665d3d3f559fa022130bac9ac1.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 3787a03fd9c43ccb5cc36749b51d6b52ce2bcda10d348e37b264a01148ee184.f77f64700590224eb4509fb74ad92c9166f915b132bc80a2f.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 984f4d840a83d3ec36758f897173eaef9670cb8d2602e573adc08a673efba2e.af2641de5cc3d67a302067c89a734af086c33b6bff7850970.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 188be75b45e9aebfdaf37e54c35dbcf6a66168d8538556fadab4f209070c886.b0086dd12da8d6705e921ec0a9f70016db88e048bc3c6c878.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: e02d39d62aa7306a020fffa48f68cf1dd4b9d636a19f1895d44dde6e67a509f.5ad61936954bfa057d654aa1b05dbafccbefa11e378d5f1e2.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 4ebc7aa4c090e5b061cc759ae21f1a107c2b2fbc0a17f231d45139e14837e16.4e9974f02bbc0ace0e20423a28a40ee8eb1bb2e7a8caaa7cc.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: b58b8ddc1a18a8b7f079549c1095ba04365bfa055f12b86a9cc141104a895ea.db2c19c4b523b60ef86aa2a4a8f066e1d1c1675c9dfebde85.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 0cc586090ae6b2628a107f0cb85fffa56673b09bf1e0ac2893336dbc7844dc4.cc52acec85527540c65339790eadf7f33563067cbb31f64e9.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: b6b030a240193a56603cf037048fced49aeb66d37aecc1a71f3ca860a5bd36a.5f912e43a61de2a322f9e230016894529a466cf2017a29daf8836b8aa.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 1fe91c9af437a1765aa936c6b16fd8a339509fc21e16f319cbc4d506a274bb0.a14209f6b43ff7615db85926b13feab48786b8e24192ae3e2.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 0590e1ad4a39a0fa21b53f9803756d48349f121631826265e4e284be38a7740.4f147e8562d8bb6b89eccf3696cee5276c1a84e1a74b190dd.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 13d765d4d934eb53a7438e45f67d0597228a338a9157428d064a3e8fb83d930.bc3c5fd62984c81c60eda71899ffed6bb3582d5630c1d8c2d.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: d33eeb117c98067cf6c04eca88ac554187be024749ebcbad974041878d2d860.c8a8d2d98c4c96d5149ce0cca12cc56e7d6988f6de8e1ea75.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 3dcf80134128d58fd004110de95e8f60cf9993d2484e4b1ee70fc950e258666.75f512806a9bb70c1d8e8d7352b72edd3082ac12b06abc23fe06228a2.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 9c488c050ba84ec7b381e3f72f4a3ff3b5ed34c08fb615a7582181ad528bd5e.692092637fa718d2e4b303265181ef535dde05d4dc18352fe.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: a8710ea6051b380b6758649a167133ea57119922e2e1e31073d707a8b157bf0.ff7d4939c9b392032335d388d308193652db8e18b27633502.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: bdb431bab640247eb98e992f9668298079f0f46af9803a96014f71beba3ff5f.a34183aa1bef6574e61bb6ccb570cfd3fba8f0bd1d9e738b5.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: c32d63ae5725e250beeda1a48926ccbc440ed1db5c20caa291e284671788d4e.aa02bf73d7806dc34f517c5e9809229f3ce8c49dd48918738.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: a1108e8cc85592a3592ab051916343d4122685632da136b7a7ef5440ed8c942.c139bda243921497ef7d1cfa3a13a50f0a612db227c62f7a8.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 0e9a1b0f6690cdaef2bd30aa049421a5c9eb3c472acc68a0172d4fb1daf97c2.9884263b7fab1288a77fdb1f7a1a91b76f9331f2b900306fc.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: bb218a71083c9a1669b3a39d1755a64a880f3621ab44df98a65daf0f2310030.f829aa13c153bcdf501676af65d2a5b13db4ecd141f547085.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 1509b0b5ef88ba82fe5e764e04688da20821be801bc93e1ba147017ba85b9a4.38240b9a904e273f5c807e720e5456d1112aa38b3070c8101.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 2a451570564ad790ff092560586710c0334b250ffed94c16106850c06e8fc40.882dda8c8eb7c579ae0315e88ac7dc18fa6797b7fd813a0bd.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: a7929259281e30b28c8cb4f28d8473f6149ba00d602bf219dee737c239b5f6a.099d272a2a0547e203c6503d5319f11bf83cf36724baca5e3.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: e920d71ea3e2afccadb00353a7b17065ef92b5f94c151cec1e83bbaeeb5e1d3.e94bd5ad6ef23fdc48d1f736262563392547b6473478c7810.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 31bb8f5f20892e754f45ce6fdd6b5b8d8e64fea66d438c23d8bd3db73dd0e69.d12ed4668b1463f48dffd9cebeee39872f57c42af4fcb30d1.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 4f6384c1196900d3f91a903708e214bf3421a91495bb3bb8efb5c53cb858419.1112f68a9e59af3f1bc53d58c81c509c63f680e3a8d92abd8.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: c7a144357febfefa20c6c1911c6f7853c1f563588cac143123d17bf78c53e82.69eeeff96aabcfca0cbd56aae3453a0b72512e2694d600a07.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: cbe2124a8c693287689d98d35e45f2e8cc251b5f312ce121dc3ddd6a3f1feff.c7dc2901e14e0b7d7bd325f9e393a6981b3a133db50bf5bc9e82f6ecb.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: d7dbb5376f7d364805dc599541b4c07caf9ba98d17d97e4a98ff60295239c00.3396298d728b319a9d547dc3f47b634daf066c48034aecc11.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 91037d7c323e4bf93cf2d33d4a20675d2d25464ef127c7c59f12ce3e648a18f.91ad69e5cb5e6a332c2b59f3cdc3a2c98e6fa2219793bca87.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: a7e5430424ac17625fec95f1cee14d7a6141e9a48aa4d145c83ab3a467dc2c9.6a9aaf123893057446ab68261931b323cdefc3d435e37cf80.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: af0dd62e6d41ba9e05c7b6cffcd7b162d076f32a19df36048b4c16a83f036b8.49561af614e0850c7d54973028ac8a4899d3080f003e2e2fc.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: d3fc40a56fb069eb32ad28d0aa05f70ef0a36b23aa5e10981b4a17adc0a6e87.80220e704ee8afec5f9d977ff5ba1688929e44ac6c61ce89a.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 782e86caae4b2d56050f51d754576b34fe0a495c3313478007efd5bd76f7da5.c803878f76a531a5e483bc74ef70563e821379caaa1a9d21d.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 9486d73bc77a1b60b307669daef82a57d64adb0324c9607bb8a9ea8a55fdb04.c24a30fbbc00aa39708de368e36af70751e8677070232a4d8df37ca9a94a880.5b.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 61e09eb861f75f7c0a0dfd43513dec5c85925a15eb27c4a19f17f72519bae22.eca3eac3404547dadb7cc510496f88ba0446468a1456757ca.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: fb2dcc32de2584c4dfc1bdadb5ef4c0930dabe58f66482fc479a8f59146d70b.a71c28a1d2c4dcf840d7eb0672d4f2f1f5a823a46492f0bd6.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 1c4f080df8339d8330ae8f49ec50802753ca9faa4b99339a7f13a815e9a4523.b7849f9d597d2190850225d9d17c721b905df52d218b2ec68.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: fffcf69a195e76a265da243ab952b03133b5c92f2877277c72d516461d85ebd.039879dd753bef56dabe689c69508f9de692f05f0b5ee4bda.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 36b8a991963c2ec8f93d986f0cdb6181ee018f91b6acc018cff9cb73630297b.bf37b950f42e6f51e8a9b36105d0948b91a63a00281712597.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 545b81fd125ee9927458da7786d48ea6c87f29997a2fa544eb88ce2820c34eb.393f1f695558497d16bb4f7e6cfd31fc4a0274a9de1602129.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 57909a40dea4d8311331ad73ba7a73bf00fef2406540f21b74ec47cd21701f9.59373d72b271504f43e96de17922a710e156acd4285422da5.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: fb1fce3d0f37bb2a2383a1cd7b4ace7e3cb31d2cdc19bc6437cabb27d21a227.239611261384de6ceb34f8ad5aede16926d06f0869c27cdfb.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 9c9b8fd6dd64a516c0c143e98421998cd7bed19343d4febdabc8db46cd6b2d5.4f9fedf8be0c9f0196c2601ac36f80e8be87631a390aee409.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 99076b890fd09b11c96cc1fcdf83784c7a58d69f9dce597923369fb75b67b9e.7864b80fb35b15bf5ac69643f84e0174887caddd0a927ca0b.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 342c798baca8c0e667c6ff60e4563601006968b37ea499dfde12bb1481e8a93.0cf055d812929e15049f6bba6e7e7725f146c29763c3383e2.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: c8a6a706e04de871991232938f59aa748061eb6120646e3219e6599835a671d.715b43a5fc3c55d3c9bc3c1eb1be40bbb05e16f400f2d2c36.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 0a069deda2a83e868a8dee96401a75b5bc7bfc01979bb4820282965600ecdf0.38f1df5ded845c55d683d74c3c98f74ee53b3c9a0ec19b8757773a109253144.c5.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: e4442c79e6d140237b29b700353e385a61e5defad177d4a34bd4055306008b6.dc9a2ed372b8a58545f95fa723c61ed582b6c1c74a5daf222.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: f7a89d355d4d22d21693a63f220befa5290c185ebfb7acf0725c2d949031547.5738797ea19f45d0498a960c659c3a751e120c86cc5a50162.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: cb62fa9ecbb1dd6f481a0a68b163419e51063c113a4d961fb82784d0fbf7573.106ca35d9cb5ba89efc25f61c1013df41e7766c37f962a869.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: be762d91507d818623c320e6d1f67916e4f61c956f7c72ecf932da2b4a90045.3488d3dd18eadd13861f29bcad3ac44adabaa0c2016f9ccfd.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 0ed5a9e1849fc8424dfc6a40a96c19244c5645a71859c88a60b9164dee5eac9.d3d1a9946b82040f740b11c42abf6f703cdcc0e9f97a62e0b.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: d2a2d24c8f5ea7dc148a8d4a54ae11419ce38fe3f4382b6365a169e5a552a3f.36211554d9b6e7adf0df90994361889dde4bc1bdc3291ac5f.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 5182fccf41bfa929145edfc11634c32f93be188d194ab55dfbf2fbae2aaccb8.0dcf9ae0231f6e441f76386321cf66258ec40e7ea5cc7946b.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: d15ca5134d52e9fb904d9f3131e79f40137c753e529f88eca8b358b99c9aa48.9500efd08ad1df7a41ba86af495eb983a5d1196baa520e2b0.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 46f391a39ff350acb9fb9556a5c764de59e169bc6d9a8153ffb638d0170613e.7131f540c0eabf80c132e68126d0a4bccd8ea63a95c7158a1.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: fc7498e28f648e69090b0ffd87676fbc5e26a23df9bb90b0eaa76307cbb2942.dd39437dc20ab60f0b9b5151d9651469d291d2d0e48967af4.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: fac7288915af5e8f04bfbf15b3b142edb9fd20300858ddf3d0c3c06fb81ac46.54031acfb69d6e48ef0b2468dbda3ae848a5f8cd7640f300d.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 25d889aa4f7836a101b32983c1e91ce7c4b76cae9ed8f87b1b57fa82513f7ca.dc5333f20fd86a2e7ab99dfb91b2019ea38f368ad1481afb2.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 82c918282bd11152041ccd9ccd5f2d026393e41d67733559b19646c31001f5c.53124fcf4fcea03cd645d654eddc26f3821ab9f873e7084ce.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: f60fdc3f08fba0cd65dbf56ee59f0d28d7b1d658a1d60d1351798d52a17c581.697fb953506962d37779ccef8d35f7dc45453a745ed3fc073.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 3bed3d78a1591d759916b6d1ee250c0985a3903402266e373a2fbf0e9f6e0ae.7b87b1f1e190d6eedbda0768d439433e461258227266a025b.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 7205d0d83f0e0d3a5fa2fcb052ae6a585ed3ac8a403761beb6065c78a11942f.6b5063d744c9e3c23b5911195e068023f8e1bf4e02350b673.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 8dc43bd5c54517a3e9bbd769f9a4186b4b16f8fc9d86d2746cbddacacf8830b.a038096e850fcc750edb7661bcfd5ad59a23d091bd603e3b0.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: d708e399b4aadfc057721ccec528a056f9309601a83950a6bc2499eea90635d.781760dc23d62da43cb7f08096b05991aef6bb6ec4e5aa8bb.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: e6e3e03c91cc2b3bdb2ce1d59d489b111eb05dd01c996b97e05507e6fcca0a3.3b1b748eb2444871ce838d9985e4df04176ab3b63cb8c901e.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 4b8f0c8a0be5ca04d91eb3806689fa9a4dae91c43a7912514e66c5ccc08aa6d.4bd03c1e9c0757ec48b8f3b5d0df52e7f2d97b5442ffe2f80.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 7e888809e9d88700e0173e732d5108fd1d73f7a6a5dc656d7609743324948b7.c1a377ccef812367902d029d1af2aa5ee76841ff7152cbab3.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 84519094f5ce99dfac72bd2cd1662ca78adef1426a3d7c1761bf971e9dbfd48.1f1b21d6348af73f5b51f17b3d309720bd1fd3373faa94199.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: f93631a8b5a7bb4bf6c6450c98b1bf964ec74da96dcf0b07afc2f404f5d8301.6d9abdb478ee42f85e7e7008d920e5790ade793c0992c01e5b133b415.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: b6145ca1178ada7c8bd9f344c106332258301191b6f617ac33f84e08e12d4f4.ae023c735e19a63a5196ca643b0caceeae40ee6d08494ec49.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 462021371c5b4c94b8d89d7a001d6cb251c98c934d1bd7beeb1bf62a0c38748.23eccad1dac75cc5012e67b26ea20bd029aee91c1f0ac931d.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: a029283a82dc008a9703abe724fcff20aa60d0afd318e423c25a751667aced0.067d99c6aa044791323f765583ee2b8b0ce2d5e87d626159c.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: b6f641da521a9d3758350212c9493d9b95e61d13287582fae60da7a4ebc9d2a.b360b889bf91f0036c2550817f24740f2ee9e029da23aca65.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 30167071037995d3a115543dfadee719f2bce7f9bedae88e587aa4062c8816f.27b907c19e09352861becaa264d440d92883dbd5fbe36dbed.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 96c4fe68afc68177ae3747fe1101cff56d69c469d1a48df0435dcf70ed26465.4b97362672bbe4fb1d17a6dfc98a5af83d29066d2df744e31.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: cf0eb5cf0cba19ec777aa9e51554fce559a429513d0bbf5245895a7740d39d5.2476cf4f3f1005073e79b09ef2a66056e82b3179de4ef9948.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: a943e8e95e876143d9b3d8b5371f3b50a1cb64b9401b49bb18661ab7c0e79d6.f8c4b3112dd5d91da64dd62ebdc732dfa9498ba57b0a5d271.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: b3a9023fae0bae2cb7eb91616773712fad0df93ddde84b106085f3fcde94889.eb7cc291225b200b994aa43d554e0ce55e09e3fae32dfa054.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 5f7b7d9da517854b8a5f88ba313ac1f7f6876416d3e831fb5d316b9a604a76d.9d35d05434426261d9021377f2f4d4c97c8875f743627a0f4.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 1f5027d380d18d1d7e97939ebf0aa67ed63b751eb2d412bc5a9c69e6266aa51.1e4c488011bf05929db0681677237afe557c1375bfc139a71.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 2e9edf1eb139a4386b56b394a659edd91163a6be65f90c413ed68a6ce916753.622b25337edf72117a63651e8e7cc91687d68400a7bb47671.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 416a7fd89ab8cfa7737f0ca37cef65659e622f89213b09ae29b635d74b6b0e2.b567f064634f0d75f93e308149424dc0d35b60639b236efce.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 8b96cfb54e0453a6118e8c584d538c6c87374440ee0a0f457d6700de0671876.96de0828f1dc541f2c1282006b039ede876930b202a9e8222.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 48a64112cdc1ae97c12df6f7e4699eac73be087eda4c2c692fdc50b4ebb8193.4b540619d343366d90e93cf94fb6316771a0c915e5889d064.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: d9f2d637e70ba9b4cf985f850bb185ceb3f9fbeb11996eb633c46502b9dfd10.4222b316f9963f7046a54b13bf4ee0dddcf0de659ee511495.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 774b2d97fb87c063099847de57cbf24a1a4ed19a1ac968145ccb9c0407b7150.f26f94058148a6cd8e49a9c1ede002cd020c5ae6ef328bd10.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: bfa31a33e84cc6c95bbf5c47b9e8a5f0fc68fabd85160f029d4f3a4158ddf6a.ef294eff8f4926b4ec709665e2616ad3dfe853bf3d9a3c348.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: c21a44d3d9e5b5bb9b7c38fd4075554e60d6f1bf65bd0567846ac0a9a4994a9.78dfae7db5edec2da05a07d7e164c157b3145d89670dc510c.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 3343ba3adf747ee6c6c67cd1dd4e800a9fe45af0f175be048b6608abb96ac8a.5c7dc84a54a86d28194995b7145f8da1921ace2f0b0b201bd.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: ed4a818fb9d7bd30633fd87219c51291087b520bddf4cb8e79908df96d9645e.b8bc9bdd4c637e8718c9da1d620d2714d678709df7b56a22d.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: cad76a11c8d27203ffe248bcc7cee88715c480729e7185e5f4554f009081bd5.2cdcad89b4009428095c18be6bb5a706674ad833db85efa23.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: aac5598b3a8c029ddcf4c3a1262d51c92f307d5463c06c6cf928a5c2fd21cba.46b366d04306fa3811cffb3ca76b6179e9230b897c6ef245d.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 109c2a2ef71ae2cef04828fc77a3702a842ddfefec2e934e3a36c0f8cdbc4cb.0de8aa563456080cbe6e3109bae1aa9f7a4cca0289f818d80.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 1355fbcb0b40d4d33760e2d69f5a0f54f25e059d6041ec6bb051bc0d30ba722.c9d41d84ab8cfd2ae9b68c0b4707fc9e9b5725e3a773134f0.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: dca4bc6320aef8d813f35a41c9f0d24f45e0ba7efecd38b93fedc0d7daa058d.f8553af73074d8521a1504b7f35817c5ff47ecc68777d361a.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 9d256a8052cb80696ebd629393f60fa6e3430139bd14905b020d40081ce2d29.6dee76049f6ceba8d1559466e304f8bf82aba90dcf9f8a249.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 3c60f1d18a0af76afd23e5ab51dd1907d4eff0d65afad76434b0717529c8557.be2f54bc4ef08596a506cd944c97ec5263c3f8963d22f16aa.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: af29dab11b508e9f1478d88452a4b3cc1a85743dd8fe07bc82e33c8e9a7d884.a9984e7f7bb7edf7171b03b8823da325267bef96ddcad4a47.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 01fb878bdab41b218cfe01dda93133308327fd4fd90389c061823be4a1f877b.ce0b9c93b76cc79caf6e7be78c84f43d19d666eb3a58a81e0.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 4c7d0bf8e9058521301a9bb907361dee1b61ea39510cd581110f27ce25c2ea2.0f0b6095d0e37f2e0f02897fcf3f022c8d64a5fb3986b794a.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 8a5d5e2a970bb7480fd62b22c4f942fcb15f2d96dfb0aed3d2a3b820e62ed36.1922260545dda841c857343c5e9ec26a7f40a7b65be5944aa.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: ab4a572af836b0812f6f65219020d166e20912fa3fddc1a72ac6ee1cf13dd88.1edc3d833cb176e7fb36c1cd047d180d4092f31ecb9f672cc.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: fc6cf32efd0e28ce500de0de9fb8f8e8ffe5d4ab182427da15944a2320e65fe.81aa4b9bfc73b314dda0fc829c31756da76895d80d0e32c7e.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 2304bf256b10886a8cfd821b604c82871f5e811bc9afcae7dfdc17d0cbb26d5.2de2115537cf55f703b2f8f5d71af913ae371ecb86cb091b7.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: e335ce8e10cc22f77446eb863709307d0a2203052fb4a241632e4607388c1f6.47f3d98c68260ac274bd6d1b442bc2c2679c8e115b70f89d3.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 5c77bac6f68465b08f6eda33488eab1b6a17a7fa24d328b3d77928b93c30d6e.8ae22ef0e3bfa94f4775beaf65485d080de1912b67cc9ae6f.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: e08326d32c15567c092855c49774987a3271039eb24d202db17a73d1d7e06b6.34335b9403f0bd4ffab6e53024215292d5355282b4936e025.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 3aec35355725f13b6cd465e6dd9bf2794dc0050e144d6febe246fca0e822ebf.c2cba9392e1448ed30472967d3c2c0731cc597fc8d5995186.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 79ed3d58c80d83f6a456b02b41a7dfe6c608b068571aba241204d412716d4f5.16c3a5489ee4d5fcff90a6460a5561aca757cdb0784d1b118.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: d895fb7e49ad23b1f9d13319b830d6ebc9ac70185d4ea39e78e2486f737b09c.e671896adc0dbad420deb7728610aeb3a385e866aeec962b9.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: c70785e0550893e9db3affb3c116f9b08294f7d3e7772a3137d57ce3b1ce275.211a223c838e9f961be812d6a4bf97246e7f7c32cebc731e1.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 170c205892cabf3bab164275abd5c9f6765a32735fe12648a115e6d8aed3e39.4448c3b80896f541f4d08e78c3a1afdce61e1a13e76ddd09c.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 42f1b19bf33ec9074c071ddc30524bf484dd473555ad1367ef9e26d3cb11d81.2c3aff070306ed7670f29a90a2218b6c0d9f2199bad4a3068.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: bc0f63f2ffe8204b6ae41c869b29849bb26347ab43a07c810dbe4a0899504b4.6881ff65b6b334bef35cf3820a713d389145005ac7682d1c7.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: e43137c501ed9c16a53595fbe2812a46f4ba1bea676d8f42a288266bf7b5695.2dd44a37f42361a94f1a1f40a5b861cc32202b7f692e40f45.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 512935140686c69dfde7ef6e98c4401e3352292335e461fe76ae154a43360b5.4c3b628889406b22c1b972af5fd871965b71f0dfe43a4bc74.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: d9233c2d40219218f2a459fcf555d18c586b83a0734ff9d31d1c21c04cdb3fe.452b4c8b758a6e98e2fed46ba7641f96ad109b1c66fbf5441.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 42c38b7eeb17b69d816e7a6b9f720b55ef83776005aea6776ea6ff5fc5a1802.5df669dbd3c7ed139806e5ad2895c0050647c7c3cad9a0bec0d25fcde.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 10d2b07949f058f821ba7bee6f62e3bdd195b6e07d26ecff6d271dafc67c924.cf25889953eeca73ac6ea290e17e8a7947aa16daf7d854c42.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: b2f40f1482f3df2cc32c8195258ea915e548c802c557ee5cb298880e15e9910.da05996a73951de494b7d6d4b263ce5527289e1e3fa792c91.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 16980f745aa870b90b765de274ee298bb93682e445e2ff100c964d87f269ce2.a9418439f81198a3c23935c17faa575caf91f11cf83b1482b.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 72194fbde01a4ef0179837106b5117c5f8ab14189f07aee52f9ccf55786b969.9b48f3892e8c3452ce2731ddfba8489f4a6db422b0e292410.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 833279aa011760793410daba61d44b58fbaff5c237d0c3a14dd9250f0a4b7f6.b6fd1236e5ea606024ae800cd591d6c9f1452ecd782f1f4a5.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 7e5fdf355aa5669dcf1ebd86c11c081c62fbdc457be508fefe94da24acef957.42a8060e4c86f2b985499fec8073add1af2376b06aeb5d5fd.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: a9d7c157925abd38ec5089aab210806e2bb93c88a2d7eabf94ecf3c357e3b8c.53f86730fec440df521516669aeb8cc23dd21004b26ff5e210192bf10e60fb6.8e.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 4c2cd275f87818cd4c229a85b93cd8e9c2ce2498736aef8c2d71ce4c3af513b.157efa0d66d2d38288fba6c07690eb393df2aca4a7f605473.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 78cdfdf3787fad4d4b824626094b2d4faa0dfae2551e2a9598df88c7c5ca531.87d2e762e986c02ba43590c7cd515ff51401a241622f030da.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 69af75ad137c0c3b07d172c8ad90edc32552deb83a7ae44252ea6e366b5cd77.6865b3794862cf3343d3bbd40f7fb97a7be550604cb9a732c.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: cc0722931924bd13d1953c89ec00059feee38d10c0aec1934b908dd921bbfcb.f86e3f4964a35b1979d40432f6eb672bb9ed8e4644648f417.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 47f7f5f535fb5179ea13b379c03499a2c38b50a7c9ff2b7ed2ddbd1a63d7796.1836361ab8b7783016b125554f11812ff1ff205a86eccbd91.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 4a56381c243c3eac0c818cd488292ebd81c56d7c831da4803aacb005ff00c4d.c28ca17853b9e781530eae7dfb4e61b4c41060fe4c0b979fb.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: f0bfccb444cb3fbf1dddb2d347db7e3ba83cb382f63900c3abc7fdb78f4d8bc.2d0dd622097af883afd917996a330347a3f18ff0f02c76e5a.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: a89fb816d3e4caacef67ee2fc385ddeb6a47c103605768a14c0f7ae592ceda8.78387a89ba18b3d8923dcc2a24d1b5614a1e4ebafdc1e8690.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: bc510d4d15983f9ae374f1afad2828a45898d73db87d560fbca4f02f4eecbe1.3195a809055f32d4d074a2cc15436a895b4fbe1c6d8897f26.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 69dfbeb00839176d88c5769f647d18490d96ebd958d557790b969b91d10b901.41583aa5f426876212377a8f10193240217d30f3de60f5e89.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: c0483bed59335843efeb80ddb4d3050ef785a44eda7702b2b751d19bce567dc.e2fa07e5a242be9136de77184424f5a2e25e66db410fd9231.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: da9d703b2d7458951fff327f609fe54f88adeb80e53dd6e7f323d25d808eaad.4a5c3afc3547d2a4c2aff8055f35a89cdb901ac4df53b7cdd.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 13b7ad5791f023c92ab09940be521378f8702a71bb189fb53db6bba678b4ee1.a50fc7769c0a264f99f5f2a82418bb43ddbc2221503a35136.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: a0c968ee3fc148dd02ce583153b2a1b5faa5ea368247db2f34435dd028e04ba.f898d0acabb85f84625c98b8a2b0fdf12d2f62d1c5054683a.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 42c1b867b9cf0134f20c8ea72947d86012b7e570dff6223e1e2c8e72b11d2c0.55c2ad3fbed2f16cd632cbe8f95d3bfaa90fae11411db33d2.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 729ea97ed1d666299018d174a0ad328f3a8f1e3bf72f63e6065ddfba8ef0d5b.79cc46134bd478d0abaaaf53fec28171c1c1b5a4f2a658afb.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: eab580c97e11571ab23a52ddd5c3497ee568531633f406385d11997f3bc7141.5ef5da94d48936af69037ae7c62dccf18381a0e69638d86ba.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 881a03389e2f8c3b0402db60753451276ab1d9f0250b60f952fd7b548772a52.158db1725f973b12c6d681ea2b8f9373d2f8e3823a93278e9.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 2ba9bbcdb6ca38b6621c41f9325dfa69cea2ae64e33f21ef3da3d48bb955a05.7e46f4f0983fa54c4cedd6ef4458d63074c667b9900de89ee.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: c8be2c58bcca39c688e326064996fc4ce82148578925ad8986d3f7205979a1b.e571551d7a1108e1a82539cd69219d930ee4f3f1c8c16ebcf.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 0c70c65582ad341ee467a52151e0c066c4a66b5cd148c42967a5f62dd3839d7.b3101813dc6b2ad94a844d4c163a3be200de9d18cc427883c4fc5f0c6.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 073b0044bcaed00f25ad2d0873d1a4d604c9b719c629caeddfca9950088c03f.352259af95e06fc5d9eed3a19a40eed632221b6e32f7047f6.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: d2733b3b39db14cd0b70b0cef7d5cd4802d6a26a25281bf77ce4d790a0eef2f.04956d547d9059b5810ea2873e20421a2bd68318c80c0e8d9.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 3dc04e55ec7b25f215a153f28e83fa6145b5377087de4cad472213b456c757a.d37ca878b4248cace792f44bb13b80e9ec6098827bff2514c.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 1796c72634657733e45d4ff8ab62cedcf6717846c4d4c1cf73b9a999fb1c60d.b652f6eb317c29c6597a51cd584a06cf47e53b546ce4c1479.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: bc303e05293ee4eeceb7086c0b57271de24f98fe90e3ddbdf5a89f5ca2ea8c3.e9e85e4e59930dda43790e0f7262e1f225f3e61b57484248d.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 7b81f6e8d78aa6ea43afb8c66f391b947663df8cacb9d4ebe27d583f59c85eb.63713a4262ad20ab6961e84c8308cdb800dc66adaedab8827.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: e1dc898d19ae414d48285fdc22b8f9018a8a53ed172c71d4055634ff6fd9f78.8a4e35ddf7daa526e06d66495ed44358ba9b7680bb021ca52.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 8a4684d05452b14d3cbf7c907cf137e4ed4377824871f86b2b542b4c31df79b.765b112a785242ae779071fe70b4196831740b25e40139f0c944999f2fa63af.a0.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: f4e7f715640af50f0aab69672e1642b7449d2791416c8478e122678db0eca77.b393818dda06d3be966e80122648d4b1d3e601f242089fd75.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 6aa64591d381843d7560d5c9c44649afd2c81f8e12cdfd9b51beeacde69f0d4.308b298f6cf4d4622f73e7e6098afd0cfe487b962fcca2af0.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: fd98816702d2521bcc862fca873a92f50d685d751619bbc295832e913ac00af.e73997ec732fa0b1c9bfbf6749629be6fa8de370778606c3b.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 3fcbc89f5b958b86f8eb4b741a151451acce3eeff137c43f08c19fd92aa728f.a3a0ebbc9728966acb94b55e72f9cc677fc09c4e90464d6ed.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 6c1c296262317302c38eae10c3ad666568f6be2754cd131474b2cce29a2b449.4fdff922c64377019f9a1e95a3fdf2bd9afb63991734bcb84.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 8b784149cc3a1f494c4072a204e6c3d9348fb4bd6aa5ea34743d36cf3700065.4e930acff0cb3fce99735572d31bebd7a948e766b64a15dbf.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: ee0eab195f11ff6ea68bb8fd583c61440399dba801c1e3164273443059ad88b.2e1cd6c312253760fe27922c3ab5dcd16b6a8bc0712992bdc.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: a7656c42232269945d44c74e317a2a5c534d3c1a3aec90c34ac1dc12188b684.8f1bbb3401db4432c66186172782038e153addfdf7faa348c.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: e82b021fbde9432b5ac272ab28878bf11681d9af23e0247155cf8aab2599237.cc919a2267957aff3400854215756fa63e0ef63dccaa73f0f.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: f5bf85f15ea0b1560a127b96d8173f18712baba16052289ae11bc2c5b2b4590.ef7902cac520d32d1a8ff9a267e26799d04cd8bd6e8c7d18c.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 23610732cdc69f933604bac967b134253d4d6114fdfad1d83971e06ecb5e2eb.e224b8b7b4de2f0605ae65cfc4516c5e533a0dfcfd1a2d7c3.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 0cc2f9f015d39f04eba55fce73cb0bd7c2f3b3b9c92d4cb5add6ee8d571a4a5.537258d689e17f1793523faf382219e19caf43214d69cedde.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: e4a08f89ff81baf8f5b7ae236ecac8d2e982f19c0da210b895ae06d2d0bbac9.722385ca496c0a8ea5a3184dea7056fe11076b8d5ffd4ebeb.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: b833f61ae647ab6d361f1ec06abeecef96f1f13222ae2932592acbd0bbbe22a.f7be4724333f656ed61aa26b784b6835bb20c6e606031b70b.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 13c0d3685af987f8996c83271f7ae66a83ef1418bb590be7960369d1bb2d3ee.a6dbb13e0462a46333174e25f9b44453d463119dc308c245d.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: a6e4f7fb36d81d4e8852a50ee5b20509540979b5a0b598f520d40f4d9aa2860.9addc2aa12f867a1698f9e587bb06d703267d0f844315296f59ecd34afaebed.43.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 18b8aeb9cb780feddc1d3f6c108c3aed0ac80d3c03ffa81ebce17e83a581a64.7aac73a782239d0bdd5114bd4e2281f877c1e6044179f24f6.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 4a13b2ecb400ba4cff2b0caa305df105ce503a7eaeeff730827eb9e78d61e2b.822d44b54510f976520b564533cb9084759aea23966e05497.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 29125156591eb7cbd145a04aa7be5e24bf67519a1ad825525d671b0d39947b6.ca45af4e1bb5bc586b7f4962ccd51a247a318fa144874d67e.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 4912dc2731b8c2726de0946f2c8ebb6c3ead0717380670f8947b2de6fbf90e5.83df7e8762a7ee63b8586bd79f384b3b761791afb7323fe7f.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: ba00036f1aeb327f526e9ba4d9e605b56ece21674d19a0f6cee5d9e1d9a2147.1541dd63605c0850c9f5ce0fa638acc0c490bf269a849733d.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 54c9ea78ab07cf06821fc67f1fc11fd319486323c4bdf93dc52a9b8f72b6ca9.ac2baa8d54efbe68deed4a0e944fa616c3812cb4254548397.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: df3ac0ce240ccc101232e7076d0d9467fd1b3ffdfba3425ad3a04e1c4802cfe.e2cd1be95327afe1b7fcdfd3ccb9d9ed49426813045d0f66b.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: a741badce149ed8c0bee67ce9fe34a612dc1a195ba68888ea715fde3d97e0b1.fc45f0f935b244f352fbcee5f0467ffa3669c8f0aff75df2a.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: ca5f7c442d3685785dc548f0b6fa4b3b58675abcf8c61e4acc61b6cf141e6dd.080bff877f8a03fb63e5f67d825854250d4d9a0af07323336.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: da442f116b850ed0f2cc62b78360fe6fd13b7a970fa59815155a5ea10e486bb.8e8e5da99341ebf3b54f0b858ef500b2f810aa7e52568b2cd.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: f22f08490d877a81ca84954c24815855fe76571f4429255c79afd5bcc663579.7c02a2ba747e14fd598c80bcac1126e5fbccbbeceb734ec29.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 583b6556e7d2d263720b4868b295d7e3a6e82e1f853cb8b0953387bad4b12f6.d650523bfdcd3d9c568b88cfe6ed2c7b39e4425006a5c30f7.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 84aba43f4ba22349de786e1a81163a28e682a44af9be5a733e12dcced75969a.b8373028d396d620a50b1c0b3053a9f32ea195711012521e5.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 78ee6a20524b2dae89aca70b5c30ac33b35bbb211e9defb7b03405834862422.462f49f89fc7f1a4e858e8eb61c946101e703c932c5ed5c8a73a94bd972cfea.6d.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 260d2cdee7d4af370cb7c153023c0606c614bb10b0da8147758e2bba4c58211.fc771cd91b3d76c4329a19f13c389ff2cc97007a0410f2fe6.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 3c0c6803adf874127f3cff34cfbc64d9065567266c5a6c5352ccbb9024c3b35.74f0578a6842d23421d4959355dbd8c906c6b6482533bb66c.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 30f6508419c22b393e00c3b78626fca0caabb95eba64c5ac4b1dbfd228dba59.0eb8a04509171c9e4a86ab8ed5aea79b71a2af8c7c7a6b546f179d100.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 07bad1863205c20ec964e343d4a3d05b33418073ddfaf1b2e246c23e0d689b2.3e9faf144bcacfe06673727ad1f657bef859b7e79a6ad1647.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 28bd72fe1a3738a98a0503f9d573d7e771979ab3be405bbb94071b88638054c.bed267eb0228dc2b086b4240bb01efe25207de6f8abfba12d.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: ea1ed5db3fba71c59818c1252ec5a2afb19921ee65e48b9c87ede261af8bf2a.c1096886f219d447b11d386312fe6546d9eea3d0d0ba4aaee.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 3d536d261b0a2a4413edb5b691a955e17faddda0f03c2bee9db5b09c71ca302.f3dbe17a181b6512f29755b527e5680c90c4be76951d1a40e.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: b9bf3266c8a813c19352dff157ed92fd927e529521da1d1edd6cb0bc0ef0efc.c054e8d721f6e729ed31fb6ae45d9331fca2cd5c294257d92.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: d47dba3f9a3854f87384249ae7908947b12441c3331cc2a879e8a60eecfa30c.442c948ac72ca64b6e512ad7bfe37e1ce48298c9ee174107e.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: d073823e2b3044c9e00616678ed8cfc69a29a8206d4ae3a92bf6f3319073222.b15bca30f234af62fa91fab28871476a2475f1f89f245564b.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: b21bfc4e69a2c171baa51f85b1acc87ccce245d3034db149d3dec042b3a4d5c.551c6172077b9450e21294a161286e9e85af28f29e2049c40.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 66c04871197d7b8939eb93b58c85cac919f306c7d0cf9bbe72ceeebc95e9f92.95598ec2e1cf09af3345fcedc2de4e7fb3111edd9c5eb85bb.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 53cb281f0175966644587247af8bbe4f78f998d40f8a80455b58d270ad2fc14.7a4c6e7562d21b17d0207f8084ec93b2cfc256f4fbd2f710c.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 0fdf00d32e65d471994dcd785a752d20ca283878d8036e764f09870011e3642.3266354c82b6b0a53348613de3f603e8c124cc900ee7756b2.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: dc0f9b79e37d85d0ff5cde7c6aa85cfd1676211e0dd2a3d0dc813d8fca82adf.37bf1fa80aacf8a552ffd4aad39de0e872f1cef031bf323eb.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: dda806f1cbd8d585673750356f5d47c81aaf34c1356145e1a1b6237f26f2861.6f5d7b9a8b20adb2d23a3f5f45cbd520e5920f6c766a9be88.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 72379d0437ab5664e816cb4881ce4e6d7f5f7d917d40e7572ea3f82e39a93f9.4a27e6692e535b81af1a8a2e53defedc5180fb6bc9ac6f3c5.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: ae6c516770be5cef017faf059c4d2090944f3008c8cbf64a31142369cca4235.9951d53784d557121516e889e36773c03a850384111c04f2a.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 0ef14b56bb4f95c464b429b409f867473220441908877eaecbe21ef83f23bb8.d1e862e6ecc1d59982b2afed609f284b71a9acfc4d2d14831.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 3400639f955b8a1e2082d1d4f3c9c6decafeaa39047893459b6a87e7d9e0bea.6cf1498d4e12f2f69a2f127427c78999e65eb221d61b6ebfa.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 7b05ad2247d22859bade5acd89c2f7a37a8218a770066ad3143bdb609c775be.e65153635161d85f50bec4b607f9cbc68629e3a6e62c27d44.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: b30bdeb8f3168d272675ed78fa134916a4f474cf07bb1102ded39404bc0245c.ba5aad469d80922be0716cf040679d5004984354dadeb5e8a.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: fc913b76efb94ed17cc3024bfb33af1b79e2bfaa606c4f54aad3a39ff9f0296.6cd5095233d7118cee0a604e8776f5e815d8fa5354860c4cb.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 146230c2f7208b0795934745b08697a142ca1d79bcd5e6968e6fa2efc89cc1b.643810fa1a0463f30ac8e40761df68a1ee94834585335142b.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 00883e2d824d4d7b69723e19adf7058b8b27ca8f5ed84729fb86b291b8215f7.bb6865c046b9281ef71bf46f9bed7a88a6dc46336fae04a6c.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: f14fd99ba1f7ace346bc025bb1871aa2b52d6bc40f62572b055303895fda2ad.27ed3588c2f80594f9bc905f8fefed99474c7349cf3939cd5.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 2c6e1ed7b499a5f9bcaeba96a8d17339a332afe202583679d8dec305b9c41ed.69788502127733dd326520dc54fa69fe2c5d12653798367d0.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: c9fba59ba67d7f9515f5570d22aead5ae3fa4924beab1224e9e5862bfce9e01.65afc7faef76e9fe6bfbeb3806147cc4b685658eb9c9b65a9.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 9f19744e384bf931c2bcc3a3548e454aaac080437a1b307e3b581f0fa75806e.6222c890e58174a79f21154c33eb0336cd110547d8946533e.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 9883a23c65220285c77ef2578bd1b49f32518217e02217a45be077722da20d6.d1c80cdb8e292c3e466ae97f875b9bacdb083a1656d4ea94b.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: f831e87ad8ca365101deb4cb259a480a420e3f0d36356aad293dfdff632c1c6.228ec69f974eb808ab66f87f36f9be42ab9df4e0383eaa65b.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 26c314d06add57222bc8bdccd1801faabf210b42130c070110edddf4dceb197.55ab36c3ca24464e58c4ae8b2907d1d6755f02a784373ec83.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 6a06675058b03af43488a8b3e7d5a120a59429d8be810380b183076f31011e1.414dde853f93808155703902b1c17c40e855b9f7fb82cc919.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 95d8752bdf19ca5be0ade288f60652412e86db345860641536a41a0a8e19459.9f9fb95ee065691513459b493c372af953b18c5ea587b1390.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 6d84275f3122c3d0a228a1b07d57f0ebbb2a7adb87a2e219b1cb333bb200a9a.1d9ccf5e39027b7206b07b1e841a84eb93c63f62315e31ecd.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 89bbf7ab26c74edab32e5abc30d68eebb9ca45809a913aa440f007196830e39.e978a5ab41865142c1655ae28402a6f3e4b44786597940a6449b57a8fd0ac07.c3.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 7da9d5f463f3f56a073ed4204c5ad689b974df368d61d225d6dac13d2f0ad1b.cc1e69eda03a810b5ba20b6776126e270c12283197ef04139.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: dcd6acc86430b28ac1e86a470e29bd73d03222e5a475fd4778cacfb780cb4db.bf4e843569591aa0e7f142790476f06c7ba1830ea51c6681b.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: acf06aa699da5d38086f838c198b1f9ab09603927ea2701bb71ef370177d19d.6743723adc1fde4187f3ff9e4c0850d701d3d5fa9e7b6d1bc.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 4c7ddb6b91b6e3244d7a44fce4f9c9517a3219a6f08d578532289a5ece013c6.3707ac771b69ca465788f2e3266ac94957f8a75df18f64581.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: c87268a47bedd284701fa36ff890276c28e731511be13210a8dc836447bb9a1.5dadd8915c863b5a6bc9e9ea90fb985b1aab04a75e995102b.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 65d56c9c55d29421766037e9dff2b91b8567e40e39b03fd777b0bc7a60023d4.a97a9a3b792a37628f00281304b34af5ba2882a9ad0ea2f33.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: e1ff9a0ad46bb3a8253b99e51ec767bda9c1eb59c12f17466d64464072232fe.bd65c5bd6887bc8f569b4113dd2b8a408ac46c042a4dfacf5.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: eb546c9a6b6469812b11a6bdb4bd31b10a84cb28dfade3d5586a2b8cabf6358.8b9d00592a14288f9e22466ae64ebf054ef56be51ca8f3bdb.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 11a17a2c434df4eda20caa8b411d43d5f215774c2dfe2d8938e4da847c90fd7.035a5d6a2ab9a8884f5ca268e0480a37e2f51cb7c68ef287b.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 461a6bb32f2283bf18b08589d74dd3c643ddd7acb6fdbbeb1252120da93398a.40c2dfec7979069b6c11971bb9339c681f0e0f16137e248bd.firefox-search.xyz replaycode: Server failure (2)
Source: unknownNetwork traffic detected: DNS query count 390
Source: unknownDNS traffic detected: query: 5afff7054f44264fbb73a926f9a874b034e35a4fc447f92d7797774170739d4.3261a5e6b8ddfce2ba9e6972c7dbabf5ffd7ccda44f813820.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 64bc376811055c4ade1afd31b6f258a7b4b3035e19d79668696edf51d354250.357f6cb3525b239022a1cda919ded080aa86e74e38074d144.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: f93201383c8deaaabdcac056345affab8e33b0fe899b92ec48649f374e36469.37061badcd8705809612455dc1cb228e26c21ccfe28452b60.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 3f45b67e10a572f397bae7126d913f698fec4a49d070062cae3dddca93ebc0a.6606f38e7b35124fde6b14025b96eef6e1c89130a4ee025ad.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 0a17f59838f80b389b6ea8109ed21e85df13043181134ddf7020fdb35faf58a.030263138d14d5ef4a9d3344cdc19abdaf15e577a8f81663e.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: da91dd684999b5b1d5318e63eab044c162720798111995c59d17c419526f777.dfc1136c6b234ad03a47216568c6308c23d86f2c59828b763.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 496208c4bd8cbafa9300ba9347d47895c7c25c5c1dd220cd421787530ae07f1.7f241cfedd5b390dc775fb5fa24ccd33c71a2d195d9128cac.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: f8378be9d8712333df98bc026c6efa0b59ed3122a5efd9ab9000fbe4e683901.ed31da3a1625698610c6dbe4e86d9809048f2230d51545795.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 8767187165ccde6fcd5344f6cfea37f8f9f50ac985ee37c3e3f03a5fa845588.ae89cd9d2647e6400a9682295cad4bf1612507b0b007d610c.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 1306f10c582f1fa33edb08838be0e86b208e53dbe1334b65a2f03f54c26d273.405f1c4869fc50b199c620e2ef5afb6f50dfe10283dedf1bf.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 6c88b4c1ef432701487a85a6310133951dccad9412f73aca56c1488bd86e824.46531e4ee90692845d7a124ecf2e34fd5d2a4eecc39d08466.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: ad39b05e738368f74296bff8d736ac36dce25ee3cf31bbef426cf7f8f403c3a.64f79c36a6e2771ce7f39e2a55c3650d9397ca0e0c02428cd.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: a2c806db737cacbdc46b8e567741fdb8eb96a11012845248a465aa7f7a7b986.ae81eca76b9f6c4589bbc31e16b1611af13c6800747fabc7e.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 64519fca0700a9dc3eaa443889af07dc94f96d85e86a51d1ca8f26998527fd5.3a105d1b60adbae3ca8355d63d0908600b82f11b8f0dcd4aa.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: e7b91a08e7827c5f7a27fd6bd44376b9c791347802415ddf7422059657fde26.10b1b907fcf63329cb8ef18a80faf376c2f4421743b480717.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 6aacb8bdf9f683f527eaa3feb09bf8d4724dfeeb6f65d6556406d31f310e499.c67eaa8976cd1cb47b6d4237a752344111c89111af0b08ac9ddcb6e30.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: c97a11f5a35317db672b4bfbc744c4f1b173b61a7c2a2757cfc1bd7484973ec.c79ea8e88de6419ac89e54e4d7d5b191cf61ea524cac15728.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 72417ea4f452f02d6c488349298e2ad89d87cc687b49b241cdfaf264b9b6282.94479d0442fe7ee8287ac2a0f8e8d87af316a177cd7915777.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 0a1f488991996c78a9c19c03f793771c7f4a41b6ca062334dfdd0f35c85ce2c.3ab8831be8e12d38d251485f92e0fb300f52359e5574b152b.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 67fd550464a3a295a14a6b640f604cb6f1205e076f576f71b3caaf5f1069baf.236a23f07a447c70564e5a037e188979976f59badefddc529.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: f33150ee9053e5048ae6f7e0743bb4c8026cb64c5a8b365f038c41953f781cb.3c058e93b598f416f16a9ec3f8a9c42d68e4f19321a98ae61.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 13798d11fb13cbff95966cdc0ed4734ac316492b857fbb03f3f5164c815dfe1.b97c1228d416e85c4992299867af2232912c871f40fef3fd0.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: d26050243129bc1684e6ef226cac951796f00613139872e0a6b2b8aa6d373d0.1e1cf5c1156e79e8e87a343859bd0a4d15355aa2d526c0613.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 8c2dce0228da09597d8951027fbd4bd137526bb0130897af74fe558162d7855.646a7ade06d4533cd42d502711df90a98dcbe3cd79ba87aae6b50b9dfc13e56.6d.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: b29086418fe1e5124976cf0b6311c302f98654d21b7402e58546db19692ec23.b4d07cf3a026c03f32bf925867fe97372cf86801f2c0c6c5c.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 868d214dbecc11dcf472758e311284dca61e0656ad7ca344f5fa90e2d6b0b02.f7408d12a7b50ce3191f4f0466fb1fcf30d3692b8c8571a66.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 32fb67a62656ebcdcbb55be507afcfbb1926deef2ecf40b90d1905e60f5ef48.9b68685caf37d997d8dc4e9949bb2023e9e32dc304cb56cc8.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 1582dd424de704c8c06b0da4a59d3c7ec1316fb0b7c2153403cfbed914e8f96.248516d9cac0887a49461b14b24eb5eb1a808718ac30d3d5c.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 94e524ad800e65a745c0bb414f338ab998c416598d96630b69353bd844aef7b.12f08451ac76a2b335e00572d2e5f3fd47133c306380944316ae71b2b5237e5.9f.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 938b0e61fb575641ad9a45c33162d8f0e63bc595c826cf8427e44e56c2d30bf.2e1eb5d6a22c4e73e28a57d83262a21458d6317891f423de5.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: f0d4c44509c8df012b3cc33323b7ccecff95d2798168f54e676b9001e345d13.01d606b85827c7c5c189ea28e6303faebdba57afbb287deb2.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: ef1f6d06c04b1fb8878360d11d9c2ce136b364c0b1b6a6fd55db64d9105775b.ad770199968cbcd4648877d4bd709482b3506b773112556d8.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 4e43d3922fc13735ff0692abdb8f270dcd5acee8da14ceae4bd768ab2fa9c07.106841a9c8acfed23a58aa066fc1bcbc6cd73e713ffc3c4b4.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 19174980e5eb65094634bc0568e9a993da2642e091308775809c3e979ddee7b.4aac8481146473b51e0fd265c5d533607ee5085a1dba2744d.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 34836d2503994e82aaf558d9427c87b0b015fe8b6b286f178047cc7f8d13938.8e6b17dd61771c5c0d5667671990d990390a14976f256cf46.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: e5795b42a03f2ab2c0b577d0dd5897609221ceb49b27d848cfec0d9330f5516.06db8654b207e1543476ac605f0fd6ed7104de33e8a0063a7.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 745ad310871a4ab175ab31c78f022e5499719a1a1c2ba567cb92d6cd277320e.9d8642fb62e963ac3c9b74ac73ffa1f40678361f44384e7ba.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: aa8488963802e80ce990d9871df2740d4b81be23739f27dc12f00cf5f3fe796.2cf9a7d6e4ffbbaa42dd7c288c90e7541b5c86ca8a1783b19.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 21150aa34c5b6b56c7561ea9ea8c1d1b4f45b0db0d3686a7f8e42a199049f39.0bf54feb36975b89004162872710d2f684824f278600babab.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: b0ede3872260a2a5049508126985bf4a07c15892d6e4756d157dde2c8156a28.6ea539fa24ad0176fb44f303f54e8a1cbff0ff184f9106556.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 8ace3cdfcea781c7a5d4bb6c8a24e60cb072b3a002f749183724cabe141d70b.a8e0aa28c2ddedaa60f5faea72645770ec14b70a2e9a003ea.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 49c6103589ba7e1b64f1811591ecfb3a35a08965f20b5dd3cad201c09f33e11.d1b9ed4d5b3191a6da0a2521094bf206f7c6db52ae6774098.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 05bfafac13b93d5cb3416c8787cda8123b5c37030307ba1a190621f1f92cbd6.cd730814d589bf2ae894d017258fffc67474a327267c51cdd.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 58d95ed657c2164ecf93e0995551370c1d7c738eaf28444b8c15ecac0969634.5d822748a302d4b11ee25604c45960efd89978f6502a08040.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: af2928efd4eeadf183148bc4ea2a9ac543f3c75e159ea5f866ba4884ea0225b.5c0325db5a5e012cd852edb31b30c1e8cf6de62d9563d53b9.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 10da1cbdc9f19985c3ec8f697be34016e3d5723c533950338806f93aed60b2b.36ea313815b48d731c6808fcf05b6b9c8c6cce88da7948418.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 6a2016798e1638e80dcb744f92a51c29bbcc3d88f95a105540c94de56694850.28f2cc8682fa06f63f0e7ff7568fc4bf84aa4d931a2a7d364.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: b092d5693d6117686e39e67e0c2ca521b26448be105c796e17444ab8939a4cd.db003327ff7a1b60573766b90185700d8da1867431daba23b.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: e25a753b27f6b81da5d014160b86ebb164b3054f6713c19f19cff1b7ed68b7a.1a1c4c961796b95a40149d5dbc47ec2378265595c845276d7.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 210e7aa6ffacd3a327efafd94733d3ecdf2249b3edc37c96b1d0f460f4dba3a.95cfa99291fa4be694f98ffe05fac976bcee10968492f7008.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 3a8f236c1ebbbab30d34d64f93fcd6a797a2cd7feb60b54c9c979f91f81d807.0d5036567fc2de028717857934d38bbfc241e427eaf4a31e1.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: ff562b6685a5edb291ac0d97b4fe5f2d595ac36699849c58ea1f3180b046a65.16bd36209465c16a6dec479491681d486a0bed67b7326e827.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 6edf3c1f01cc5e8845f7e59f40aad05a4a87a0c6cd24fda2eb3770f8ff53f8c.e2b3ebd6714d55615e4f0223791e0255b2e0af1981cf7fe69.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 472505b3aa7fedcd580d355d6af6d97639f9e16882214a35223f9f82432cc3c.e355bdbad2a77833e4423fa9335af76ab30673c4e17d8b622.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 43c8776fba40e4660d6bf1554fb4979af48d60f89b002ddacf6fecd811ff761.397e4f733396f8e40b5613fbf0b8230fa6cedfacef503305b.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 5bfcbd2e24e742673a39d6082f2f5bae8165d2c4acd2e38baac7ba2d85f57f7.5a4f73b68e05adf08565c83cda1d60ad73fa441cf49395411.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 63707844c462367b71ebd6c18c349182e1d7be7997c77eeeb694cba10e633c1.a1f106d04f4e549098a48eae7bbf77453981df482c1d29c5e.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 9478a3b1ae6dd93dc181a528a9ed35a204193f91f687f9959d8dc1ac6052f00.cf40e55edca9750139ac3e1777042e84bc6915eaea3ba5395.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 26cbecb6b3f451f75cb8eac0a99aee84e8ef2a8ac5e8ed2692d5934d63cf3cf.bd748159fa4a986a32ac09ee873be3e99931caf092ec7a941.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: e32280fc8b70a56dd53d2c2490c2f5500b4d858711fa2606b0279f3656501f1.8ecdc6ab15e166c72925e259755988500f58f03e917a9ccea.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 2d2eb6febf1ced9b7019dc49c65bca82065300e097de30414dd0f54dc5434a0.c7d48a9e337dcd9d1c236a2edffbf479e91dabf59ffba146b.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 20e3ba7d3edf8395b1886c724a43b085bb8a8fde61fa56b90868e4f2732cb9b.bd5a37e7c165243c9e6e769d4b836980a2404b34fa9c2cef1.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 130ad391f75ccc3173f59611adca04d8b1841c9a3a6fe826bd8ce21dcc51084.625bb8e66dc7179081541fdc37944deb454a8f872b47cf093.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: b955dbfaccdf30456f6daa32b899d8513bc6719563983cb547bd88f51e9f3f7.493990290ff86f32cd15fc681ed5167a2e35afb1183c59b62.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 9110158b0baea14795503a8dac857b73f1afe2a5f21f3b28a50c024ff536a7f.493dc465f2b817070f1a1b798445686fc367bac13e8d77fa9.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: bc410d63963590309b4aeb719340429320c67a1d3da139d92f4f3e8fb5eb6e7.45125dc86e2ad573580201ed40f3abea76890ad51982c3880.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: ad3b695122d4363b79778a972287cadc156867ad8bd35b477d8e14e0a79e9c1.94a9847788fcf0326f993e698bdc4f42c66d31d244747a32e.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: abc064622adec723be79c8338e6af2cd3cf9c0abdcf6ca3dccd0461e8376d1d.45f727f2c4103388ba292b7f91dcb991c45790d391567e1069f6f2fcf.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: e4b45ffbbc422b34b9109139ed4639b74f99c889d3f9cb17c3675fc582ea270.8dd6a438d0355c4ff2945aa1332e61aa2a85f43ea60f02a1ae0ce7f7c.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 6515579370664138b5a3973cdbaea934b453e721e6ad15e4d614cd34e0942c9.f0fbe9088d9c4f495a4ea02d9006dccdace66f9e95b3ade48.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: f7e97f2661f3bed6d8dd730dedf4e37c7105955424861e63342b867a3b8fa65.b62012990ccbe3a5434eecf7c123888a6099bbc35d0a853c6.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 758d15097bc836770b27292ccd8345ddaf4faf15189dad01c93a0e64d0115c6.3f1dd20f033808681aea0bdcbf1aa07186ef29121926ec513.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: f27aacce391ad8073a3dedfd15f97b5ffe1a0a3545df44afd2e0a65568ee8aa.0a7d8a8ed7db2284264cf82237c6eb18890024d00bd289074.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: c47d2a2971204a50606f3645b962d47421e47092f81482b3ac1889b164be7b2.675279c7973254e22bff04ebfea5b7117dbcfbac6bb405755.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 8292921c8df35e71cb3d3ff35082b93e068314ba14211b30ce3714088903008.1c00f41b48a8edbd5adc4fcfeaf972a29050df6181d641d3e.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: b0ec2de83885344a5bd843aad638583299346dc42cb9db92a6f373e95d07e4d.97439d8f6b058ca5766fe529e0cfe475bcddb475318facdb2.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: f29382c324a0e0bffb9b6882b0b08e5703d5eb05a1025be350326ce7451b470.f461f7091807a1172a00d5921f64c53d16f5e32b1d2247fe2.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 3044c76095d54b63db6afbe034ec40cea30f022c3748941875078a27f937199.31d7c448e8a1ee0bc5a4b632d33ffbf3151502f9748f869b6.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 511414baa637ca0d6816fb5533f2f83620f1df7766b5008e22d9908e59ffc53.27433d2c9db56e292f34f7a498d1113ba1dbef31f205660e5.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 8700278e8299bde850247c125d3a7f408096adc1b615ae9a6142c2f78d155ae.f36bd8b4f2e4b1136afc5033dfe514237163cdd882e4479c6.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 9c2e929810bd68f60169670b99cca179a3d0b03fcd907f402f089a8322cbcff.f5b56324f80b1dab8ab13150e45f3e36434d6140d75a7d79b.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: b58312325724b7e8453c541356dfed8c709b08953361a09671550765e8f79cd.6ddab4b35e35697fd98b600f3045c1f356f773edf28682a4b.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: a45945dd6ca84aae4fdd3f9816a45c3f67e00d8052c8c34c66a4b5fcc1d4e05.00d647698a10dd9e22568419e2307aa40ff3a9acff6917f2c.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: b6376d0192648364ba7decfd9b32ea84208a5d0b47a835b5623469e07ac5e7c.f18091150dd5ace7b6898bc2498cf8c25cd6b949b4dd1d2ff.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: e98abc412fa4f6d19303e082d96cee470c1059301a5505c99fc4a2b516020b9.fad4143e9ba0a2e358ca9f39553384b7e0918b536991eb104.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 32f35d39afda92f527ad421e91a59e6ab88ec3bf2b02e5ef543d9aa66b961c1.8f91d67802bb313e7b67c53c9c89298d7aa8981930c666849.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: f87a63079c18175a2075b3b03c00c5527273b7533c49b32f12e6d22607ea53b.dc89dddc4a9cf76132a32967a2b1dd112a19fd95a8f2db040.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 82a821e3a67bce7891909eb19f45a2f2d736e6b11f2f25a2396cb115fb17f21.33f1eb8d6a0bf07f9489b5ea10727f80222c6251226f86575.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: cac4601f7975f8c17b85d231f07893d38b4a2f3387a832dc909b185fd95a102.aa44778c837933b9800afc4e37ff188c8aed51832ded2619f.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 35832ebc9771b2288e943eb5cde90e87974c2d2cbbde970852308b4359abb19.447d484df5d3eb512b81623aeb1386daef90309d029c4b014.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: bf3e4e9ee19aa9a21f96e0009398b4bef4cb54c76673e90fdc2414f0310bb48.bc2b9559db3f18baedba5afd9de9efc2e93800070d7eb6ae6.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: ff89c81e24d511b9b88ed583a03ee823ef614901ba2ce29fc862be38abb3efb.d77d2fabaf79962a4fb879f17d4f4a8c61c173459f0a36802.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: bf175f76fd65a77643635857d7e724bbb8aa56c735d4e98c540db97b6965ce6.1d0c9dcb2e0d632350809ccc5a12a007a66330c2f6db2c0d2.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 49ef232abacffe5f81d9ed34213bcd6417cededbe17863effa6c951273e556f.35c5a86d0a4f98b9931474e5ebc5a2fbad8065d4041903d04.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 05616ee240ba6574d3ccfa70af266144ed7f6ba2ef7a5142c361c79a344adea.40babc55dfad222f87bf510473e0dc089b98d8a2208033bf3.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 757b5fed504b6d1cf5a3cc38527708eb8d9c13d54c6756c331bd61583efcb21.e22fea79fc798b9becc9daad5d93ce54eec885e7f78e4dcab.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 4bf70a92d063934733b9f8449a9c92cf9a5333e4c43e57024a77d6a12c75ce7.bbabd41b76cbaae9ff325cfa9d19a45fc36523e54a5d99717.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: cc2566bf6a00da1e268567ddad140cd735a397dca47d50e047657398fcd9ea2.abb92da6b77a77c0a376e18aa633fbfcc035f30c2e139e9b9.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 3588c64e56c4cd3a45b21afe1bb800bdb123641150a6ede15f6310a81ebab25.11cfb2a4c0f4f016e70b74ac6c784ef38c5abe391453b58a7.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 6c7a893451acc58d0b5468f2816bd62a6ebc2694ff18906eb683abfd0ad9b12.c25e520663b28b34a8aac679923df90be435873115498c355.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: bf9201e79f32f53ccaa5dbf801dffc4ddd9ab0999342a65a2f0ccf4bba0ec79.764ce45c5744ff14ccee12338037f182b7f9fadee10f21697.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 2993c7d83e70e1da66e0e68347ab0417ac04aea2aa9f86a695070844752f295.bda00276261583de8f5daf0fc13e3648ac159e115b27159a0.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: b88374fda1c86012779818e60d582f8af51874ab9d4869b6a2d6d9008d81ed7.e8442ced21a8fcea17478911ee9a7f522fe9e560c9100ab51.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 007251b8113999e8d083517c07eb6c0d36ff69cd7f44a605db6b257a4015f3e.b76c1499ed695e6492f334d16114c10d5b72645d86d0743bc.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 8cc82944786cd1cefed49a1b70162c54fb0ccca2a2dd1ccc4c225d04b1283e9.b6c5a71c4754b2dda1ecee339115762239ba3c67bc9de4932.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 0b5db6f46b03021f44dd54a4dd1eb8288ae0ff15caf78e7faa1e67e242b942c.e02b7f951a904ad36c843626653d3ab68c85d7cf9131077fe.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 418a9a9ff1ad47633a4caa115bf50297fa445e6db6429f775fbd7c97d1b73ae.1470ef7af04ac0653e7db88060f46929592497759ca666aa8.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 97208aba3464bf7c26fe7785e1a789c5e94e768f64642236e47087e0c24283d.1aeca0a88d52790ed335b5517906d1fa63cf9a99393c23fca.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: aa42fa66c760ab162ed23be6e21d379b1dcb4ceca09da008005baad735aa1e0.c90db18d3f182cb2a029e431484188c845d5411d73d08c858.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 60ceb0b38a474308d5590a999618ce8da1ac5ea542a9919fd3b1cff1fd72b6f.1d9f59d90d92bc3ef8523dccf5ab83c212984a9125bc6db73.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 265bf5a94f755932281b91ca60ed40320c6f92f098f7350ab616b5c6f39061a.a172ff57dc806c03b6a347a8877e703ac54960f0f1b396e11.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 609fcc99fc607cf47a9298208f33345f210b6a27b04efeb81acdadc014785f3.076bf8c7ab20d4c1c91d0d1f79c6dbbcdd0ba05fa38d84fa5.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 63e13da2b5e18420bd845c6cb3b471748aa2ad3f61d86ebbb85cb7e50eef086.0a00e3915258058fb8650d8ad25b2a441cf1ddad0a29a3082.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 77d85567e66d8711524a7bbb821a80faec6a1d76dda3aca4b001a2ccc56ecba.19b28a67480c4a664f68fe208bd3194df59085c1fa14aaae7.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: b16b7f3ea6ba693457291b12aa7f93d557bb8e5377a6cb117bbf50a24df44f3.cb0b3f425fa8a9d96bf43b14f0204d94738f89db82a816929.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 559b7ce7be21c518e7fd0fb76723043d2caee3774113351edab8660e55ec051.7fdf1b25a9f51f443248a1f0fc840b407980c81692728a353.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 0faa9826918e039c7ab61b113543d9ddbbe258768b3c7283e01cb5af521413e.d4db597429deabf1c4a672f4f734a15a862af2e2803230546.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 477d6488e768f727c6c18ddae23edf2a7ddbf7bb029cf35994009245f3a9014.309ff0992a08f9363164ed470b969401e20a8beba4eb4331c.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 560950e154de9672710c47abfefdd2cd41bf2b22bb94e3bcde48f6a2bfa2a94.0ff324180a704e6fbe282d4d75c165399ef435fb2a4142b05.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: cfa6f186e30ba02419d93d8021254d7f2f53e88db4779e63865813a4a3566c8.3313a0777503fe993ee0a6cf3c8963b397fa74671fb6c5419.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 3b3cc8c5c235c9230304be86b111202469acdc1fd551128c3204517f487b741.94a386ae776ba322a3e49bdd968446c27d8d4bafee1eb0e6b.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 1a921226871af2d9442c0faeddfec436646848ea54d4fc644445cbaf6840934.c52e22de0b1c6fc0995c8e14b11656e804525801497c74f9c.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 47fdc6e1965885b49074c06d06476a1e511285832093930ecf948d29e49e59a.0c8cfb9de021f66f1e999145303e30494af75aef476766719.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: adbb5960e7ea033262523558b37d0000c21e70db9509e483fe9fe30e68cb50a.3ce64ce7f7857ccdcbf2bae55cc500d758124990953d296dc.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 7377d34373d4d63c44946cbdfc832e94f882624744401c4a84b87fcfcb23df9.8e975246843778688d487da7e04c01a8d56d110c7585e02e7.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 54d35ae1a0c78944aa7632800d42c10d8190f5f983afeb11a85b219db0d1f88.42992360e02ab7a4aeaf2132da2da1523b2140687b13bffcc.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 66d14c7459ded625ef588c1610410e0893545ccfbe33d0fb64a575c3811f0e2.1fd5e51478efb859da2600b968a2d1c0b88e67dd89ac10fe3.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 3d0533a8070a88e1d74ecbb951ce6b4b8007ea1f2ee24100ca1ab4e65103608.cf9ee5306b91f4051d965fb6eed8f5fe5207ba26ba4d19db4.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 460c217968a7822bbba7ad19a7c975331e37b4beb125bf81af3fb90666a538b.79b69fcae59960563ed04772d0a618825722b74cd1c0e2919.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: d05f7406fe830482bdab090334415501a38823ad54c9d57740a8ca48713ae10.e2c3c2a1e5ea33bfb7ecdd00604882b5daaf8446acfcd7f8e.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 1185fe9f347c287ca64486a6cfb86d32d19301b6db00acf406879364def66f0.4e5013f8c89b14eff12702a3db93baabf69be3fe55d53573a.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 9ded8810a5fced994db288dd9c61959421af71d81d182eb00fb509e476c54c8.b80d052811ee96ad2e20a5897e06fd9945b4d42799669c5f8.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 583d03b4146226fec5af307f04a0e259a572218bf8011339dd58041d1f6c73f.91ac3631fac33b80eebf9b41094effa392c5be3e23f6c75c2.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: b4297f2da95a5907cc1746a3c29b0f10f74dbb17ac39223a25b9ad7d0c6ba65.0a5808bcbdb8d4fd919259ac98c7556cb5b9295f7e6a5753676104ef5bb81f3.75.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: b5bfce25b346b2e8675f2039830faaa2b26f50bcbe7daa5950d5e66958d75e2.02f12b35517b2cc1c92da6e2bf4ecf9bb6f9c03c058fdd4d9.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 6b4f31b808b3558c51eb0be7054927f2a88ed397b674646e8b963dd9620ccaa.9b8fcd3470f970c28e8f77f1ca01658681059b28af60bd94a.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: df5f9b40a622a09be43f5757f302d9ff5a942373286b0510ba62be6032a2666.25952dde1834fbfb8dc208fa2776ad31d40ec9c705f18dab4.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: c048bc6a24f95489693360108e4aa1a2061d4090cf4e3206982ffd2fe8d657e.f34576727d86c2b1e16a3c357d06d21a372d0417ace140a1d.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 5a8883ad31dea5a3739588b229add13d2879db36beb474095e1e353d58178b3.fc3438c4bd85e9fee85ed55633c10cc4cf3da8118f2a55a75.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 27891cbaafb68ce15bbfc8f61dec929859ed4e7d2e2827e3ee5ac4c68548015.a41e451a90f5f0bea7d86fb7b35e3835707f0e1aef8e49e54.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 48a76cd478292d19d15b88d5b337e54268ae24209f6e36de9958dec976e16ea.98834c5ac9b3476cf3be9e48783d4c553b30afb6348110782.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 13d824f7d7abfa6877476538fa6b92335a241c15b5fe653c34e896708e0c172.ff9bfea3865283400c7b9d32873200a8d249c9d423735bacc.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 75141e3d027d168fe8be875b2ad8fd277f5b02813768835093a7d09d9cce768.f074e65ac8f23a28263f05b4e699370d59986b4caa473575d.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 5b4cc3bc1878eb4f53b7a2374e2ca583b52c69ea77d905cdd2c04c3e2c9fcde.9bbc6eace3cbf94d22ddb2008e8ce3d3c683b097fee5ad33e.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: b12d1d2ba164dcee71e3b3610d222f95fa4b344b59b7d55e28eec1abedc06bc.f4e8d93660a6e9d7a1c6ee8e1d1e9c9b93bd2cde877a7e0bc.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: df69043f0c66c8eb082f044d595958f7beed3ba5b7b786413d3c7cc573c3fd9.3283e5db96effcea73c8a759a167cf6a6a46cec095147932f.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 0f525fa554c13aee4320556df62fb260aafa9a7e87d4bb8a7ef92812b30ebc3.38c3de1170c79079dd652e9e2dc19bf48cdebd0888230c4ce.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: d10a48779499f1dce3f24e960ca79a67c6aa180fa801701ad1180cc79f0625e.00adc055fb45dc3b43d6e2bb246406f478cfc410dfc1195bb.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 977722cb2baae129a0475689d395e2dd100e100b01008c815b202dfd781a386.2860d733612c0fe97fd7867665d3d3f559fa022130bac9ac1.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 3787a03fd9c43ccb5cc36749b51d6b52ce2bcda10d348e37b264a01148ee184.f77f64700590224eb4509fb74ad92c9166f915b132bc80a2f.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 984f4d840a83d3ec36758f897173eaef9670cb8d2602e573adc08a673efba2e.af2641de5cc3d67a302067c89a734af086c33b6bff7850970.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 188be75b45e9aebfdaf37e54c35dbcf6a66168d8538556fadab4f209070c886.b0086dd12da8d6705e921ec0a9f70016db88e048bc3c6c878.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: e02d39d62aa7306a020fffa48f68cf1dd4b9d636a19f1895d44dde6e67a509f.5ad61936954bfa057d654aa1b05dbafccbefa11e378d5f1e2.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 4ebc7aa4c090e5b061cc759ae21f1a107c2b2fbc0a17f231d45139e14837e16.4e9974f02bbc0ace0e20423a28a40ee8eb1bb2e7a8caaa7cc.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: b58b8ddc1a18a8b7f079549c1095ba04365bfa055f12b86a9cc141104a895ea.db2c19c4b523b60ef86aa2a4a8f066e1d1c1675c9dfebde85.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 0cc586090ae6b2628a107f0cb85fffa56673b09bf1e0ac2893336dbc7844dc4.cc52acec85527540c65339790eadf7f33563067cbb31f64e9.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: b6b030a240193a56603cf037048fced49aeb66d37aecc1a71f3ca860a5bd36a.5f912e43a61de2a322f9e230016894529a466cf2017a29daf8836b8aa.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 1fe91c9af437a1765aa936c6b16fd8a339509fc21e16f319cbc4d506a274bb0.a14209f6b43ff7615db85926b13feab48786b8e24192ae3e2.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 0590e1ad4a39a0fa21b53f9803756d48349f121631826265e4e284be38a7740.4f147e8562d8bb6b89eccf3696cee5276c1a84e1a74b190dd.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 13d765d4d934eb53a7438e45f67d0597228a338a9157428d064a3e8fb83d930.bc3c5fd62984c81c60eda71899ffed6bb3582d5630c1d8c2d.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: d33eeb117c98067cf6c04eca88ac554187be024749ebcbad974041878d2d860.c8a8d2d98c4c96d5149ce0cca12cc56e7d6988f6de8e1ea75.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 3dcf80134128d58fd004110de95e8f60cf9993d2484e4b1ee70fc950e258666.75f512806a9bb70c1d8e8d7352b72edd3082ac12b06abc23fe06228a2.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 9c488c050ba84ec7b381e3f72f4a3ff3b5ed34c08fb615a7582181ad528bd5e.692092637fa718d2e4b303265181ef535dde05d4dc18352fe.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: a8710ea6051b380b6758649a167133ea57119922e2e1e31073d707a8b157bf0.ff7d4939c9b392032335d388d308193652db8e18b27633502.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: bdb431bab640247eb98e992f9668298079f0f46af9803a96014f71beba3ff5f.a34183aa1bef6574e61bb6ccb570cfd3fba8f0bd1d9e738b5.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: c32d63ae5725e250beeda1a48926ccbc440ed1db5c20caa291e284671788d4e.aa02bf73d7806dc34f517c5e9809229f3ce8c49dd48918738.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: a1108e8cc85592a3592ab051916343d4122685632da136b7a7ef5440ed8c942.c139bda243921497ef7d1cfa3a13a50f0a612db227c62f7a8.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 0e9a1b0f6690cdaef2bd30aa049421a5c9eb3c472acc68a0172d4fb1daf97c2.9884263b7fab1288a77fdb1f7a1a91b76f9331f2b900306fc.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: bb218a71083c9a1669b3a39d1755a64a880f3621ab44df98a65daf0f2310030.f829aa13c153bcdf501676af65d2a5b13db4ecd141f547085.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 1509b0b5ef88ba82fe5e764e04688da20821be801bc93e1ba147017ba85b9a4.38240b9a904e273f5c807e720e5456d1112aa38b3070c8101.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 2a451570564ad790ff092560586710c0334b250ffed94c16106850c06e8fc40.882dda8c8eb7c579ae0315e88ac7dc18fa6797b7fd813a0bd.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: a7929259281e30b28c8cb4f28d8473f6149ba00d602bf219dee737c239b5f6a.099d272a2a0547e203c6503d5319f11bf83cf36724baca5e3.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: e920d71ea3e2afccadb00353a7b17065ef92b5f94c151cec1e83bbaeeb5e1d3.e94bd5ad6ef23fdc48d1f736262563392547b6473478c7810.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 31bb8f5f20892e754f45ce6fdd6b5b8d8e64fea66d438c23d8bd3db73dd0e69.d12ed4668b1463f48dffd9cebeee39872f57c42af4fcb30d1.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 4f6384c1196900d3f91a903708e214bf3421a91495bb3bb8efb5c53cb858419.1112f68a9e59af3f1bc53d58c81c509c63f680e3a8d92abd8.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: c7a144357febfefa20c6c1911c6f7853c1f563588cac143123d17bf78c53e82.69eeeff96aabcfca0cbd56aae3453a0b72512e2694d600a07.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: cbe2124a8c693287689d98d35e45f2e8cc251b5f312ce121dc3ddd6a3f1feff.c7dc2901e14e0b7d7bd325f9e393a6981b3a133db50bf5bc9e82f6ecb.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: d7dbb5376f7d364805dc599541b4c07caf9ba98d17d97e4a98ff60295239c00.3396298d728b319a9d547dc3f47b634daf066c48034aecc11.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 91037d7c323e4bf93cf2d33d4a20675d2d25464ef127c7c59f12ce3e648a18f.91ad69e5cb5e6a332c2b59f3cdc3a2c98e6fa2219793bca87.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: a7e5430424ac17625fec95f1cee14d7a6141e9a48aa4d145c83ab3a467dc2c9.6a9aaf123893057446ab68261931b323cdefc3d435e37cf80.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: af0dd62e6d41ba9e05c7b6cffcd7b162d076f32a19df36048b4c16a83f036b8.49561af614e0850c7d54973028ac8a4899d3080f003e2e2fc.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: d3fc40a56fb069eb32ad28d0aa05f70ef0a36b23aa5e10981b4a17adc0a6e87.80220e704ee8afec5f9d977ff5ba1688929e44ac6c61ce89a.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 782e86caae4b2d56050f51d754576b34fe0a495c3313478007efd5bd76f7da5.c803878f76a531a5e483bc74ef70563e821379caaa1a9d21d.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 9486d73bc77a1b60b307669daef82a57d64adb0324c9607bb8a9ea8a55fdb04.c24a30fbbc00aa39708de368e36af70751e8677070232a4d8df37ca9a94a880.5b.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 61e09eb861f75f7c0a0dfd43513dec5c85925a15eb27c4a19f17f72519bae22.eca3eac3404547dadb7cc510496f88ba0446468a1456757ca.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: fb2dcc32de2584c4dfc1bdadb5ef4c0930dabe58f66482fc479a8f59146d70b.a71c28a1d2c4dcf840d7eb0672d4f2f1f5a823a46492f0bd6.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 1c4f080df8339d8330ae8f49ec50802753ca9faa4b99339a7f13a815e9a4523.b7849f9d597d2190850225d9d17c721b905df52d218b2ec68.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: fffcf69a195e76a265da243ab952b03133b5c92f2877277c72d516461d85ebd.039879dd753bef56dabe689c69508f9de692f05f0b5ee4bda.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 36b8a991963c2ec8f93d986f0cdb6181ee018f91b6acc018cff9cb73630297b.bf37b950f42e6f51e8a9b36105d0948b91a63a00281712597.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 545b81fd125ee9927458da7786d48ea6c87f29997a2fa544eb88ce2820c34eb.393f1f695558497d16bb4f7e6cfd31fc4a0274a9de1602129.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 57909a40dea4d8311331ad73ba7a73bf00fef2406540f21b74ec47cd21701f9.59373d72b271504f43e96de17922a710e156acd4285422da5.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: fb1fce3d0f37bb2a2383a1cd7b4ace7e3cb31d2cdc19bc6437cabb27d21a227.239611261384de6ceb34f8ad5aede16926d06f0869c27cdfb.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 9c9b8fd6dd64a516c0c143e98421998cd7bed19343d4febdabc8db46cd6b2d5.4f9fedf8be0c9f0196c2601ac36f80e8be87631a390aee409.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 99076b890fd09b11c96cc1fcdf83784c7a58d69f9dce597923369fb75b67b9e.7864b80fb35b15bf5ac69643f84e0174887caddd0a927ca0b.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 342c798baca8c0e667c6ff60e4563601006968b37ea499dfde12bb1481e8a93.0cf055d812929e15049f6bba6e7e7725f146c29763c3383e2.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: c8a6a706e04de871991232938f59aa748061eb6120646e3219e6599835a671d.715b43a5fc3c55d3c9bc3c1eb1be40bbb05e16f400f2d2c36.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 0a069deda2a83e868a8dee96401a75b5bc7bfc01979bb4820282965600ecdf0.38f1df5ded845c55d683d74c3c98f74ee53b3c9a0ec19b8757773a109253144.c5.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: e4442c79e6d140237b29b700353e385a61e5defad177d4a34bd4055306008b6.dc9a2ed372b8a58545f95fa723c61ed582b6c1c74a5daf222.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: f7a89d355d4d22d21693a63f220befa5290c185ebfb7acf0725c2d949031547.5738797ea19f45d0498a960c659c3a751e120c86cc5a50162.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: cb62fa9ecbb1dd6f481a0a68b163419e51063c113a4d961fb82784d0fbf7573.106ca35d9cb5ba89efc25f61c1013df41e7766c37f962a869.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: be762d91507d818623c320e6d1f67916e4f61c956f7c72ecf932da2b4a90045.3488d3dd18eadd13861f29bcad3ac44adabaa0c2016f9ccfd.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 0ed5a9e1849fc8424dfc6a40a96c19244c5645a71859c88a60b9164dee5eac9.d3d1a9946b82040f740b11c42abf6f703cdcc0e9f97a62e0b.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: d2a2d24c8f5ea7dc148a8d4a54ae11419ce38fe3f4382b6365a169e5a552a3f.36211554d9b6e7adf0df90994361889dde4bc1bdc3291ac5f.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 5182fccf41bfa929145edfc11634c32f93be188d194ab55dfbf2fbae2aaccb8.0dcf9ae0231f6e441f76386321cf66258ec40e7ea5cc7946b.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: d15ca5134d52e9fb904d9f3131e79f40137c753e529f88eca8b358b99c9aa48.9500efd08ad1df7a41ba86af495eb983a5d1196baa520e2b0.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 46f391a39ff350acb9fb9556a5c764de59e169bc6d9a8153ffb638d0170613e.7131f540c0eabf80c132e68126d0a4bccd8ea63a95c7158a1.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: fc7498e28f648e69090b0ffd87676fbc5e26a23df9bb90b0eaa76307cbb2942.dd39437dc20ab60f0b9b5151d9651469d291d2d0e48967af4.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: fac7288915af5e8f04bfbf15b3b142edb9fd20300858ddf3d0c3c06fb81ac46.54031acfb69d6e48ef0b2468dbda3ae848a5f8cd7640f300d.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 25d889aa4f7836a101b32983c1e91ce7c4b76cae9ed8f87b1b57fa82513f7ca.dc5333f20fd86a2e7ab99dfb91b2019ea38f368ad1481afb2.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 82c918282bd11152041ccd9ccd5f2d026393e41d67733559b19646c31001f5c.53124fcf4fcea03cd645d654eddc26f3821ab9f873e7084ce.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: f60fdc3f08fba0cd65dbf56ee59f0d28d7b1d658a1d60d1351798d52a17c581.697fb953506962d37779ccef8d35f7dc45453a745ed3fc073.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 3bed3d78a1591d759916b6d1ee250c0985a3903402266e373a2fbf0e9f6e0ae.7b87b1f1e190d6eedbda0768d439433e461258227266a025b.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 7205d0d83f0e0d3a5fa2fcb052ae6a585ed3ac8a403761beb6065c78a11942f.6b5063d744c9e3c23b5911195e068023f8e1bf4e02350b673.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 8dc43bd5c54517a3e9bbd769f9a4186b4b16f8fc9d86d2746cbddacacf8830b.a038096e850fcc750edb7661bcfd5ad59a23d091bd603e3b0.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: d708e399b4aadfc057721ccec528a056f9309601a83950a6bc2499eea90635d.781760dc23d62da43cb7f08096b05991aef6bb6ec4e5aa8bb.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: e6e3e03c91cc2b3bdb2ce1d59d489b111eb05dd01c996b97e05507e6fcca0a3.3b1b748eb2444871ce838d9985e4df04176ab3b63cb8c901e.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 4b8f0c8a0be5ca04d91eb3806689fa9a4dae91c43a7912514e66c5ccc08aa6d.4bd03c1e9c0757ec48b8f3b5d0df52e7f2d97b5442ffe2f80.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 7e888809e9d88700e0173e732d5108fd1d73f7a6a5dc656d7609743324948b7.c1a377ccef812367902d029d1af2aa5ee76841ff7152cbab3.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 84519094f5ce99dfac72bd2cd1662ca78adef1426a3d7c1761bf971e9dbfd48.1f1b21d6348af73f5b51f17b3d309720bd1fd3373faa94199.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: f93631a8b5a7bb4bf6c6450c98b1bf964ec74da96dcf0b07afc2f404f5d8301.6d9abdb478ee42f85e7e7008d920e5790ade793c0992c01e5b133b415.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: b6145ca1178ada7c8bd9f344c106332258301191b6f617ac33f84e08e12d4f4.ae023c735e19a63a5196ca643b0caceeae40ee6d08494ec49.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 462021371c5b4c94b8d89d7a001d6cb251c98c934d1bd7beeb1bf62a0c38748.23eccad1dac75cc5012e67b26ea20bd029aee91c1f0ac931d.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: a029283a82dc008a9703abe724fcff20aa60d0afd318e423c25a751667aced0.067d99c6aa044791323f765583ee2b8b0ce2d5e87d626159c.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: b6f641da521a9d3758350212c9493d9b95e61d13287582fae60da7a4ebc9d2a.b360b889bf91f0036c2550817f24740f2ee9e029da23aca65.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 30167071037995d3a115543dfadee719f2bce7f9bedae88e587aa4062c8816f.27b907c19e09352861becaa264d440d92883dbd5fbe36dbed.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 96c4fe68afc68177ae3747fe1101cff56d69c469d1a48df0435dcf70ed26465.4b97362672bbe4fb1d17a6dfc98a5af83d29066d2df744e31.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: cf0eb5cf0cba19ec777aa9e51554fce559a429513d0bbf5245895a7740d39d5.2476cf4f3f1005073e79b09ef2a66056e82b3179de4ef9948.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: a943e8e95e876143d9b3d8b5371f3b50a1cb64b9401b49bb18661ab7c0e79d6.f8c4b3112dd5d91da64dd62ebdc732dfa9498ba57b0a5d271.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: b3a9023fae0bae2cb7eb91616773712fad0df93ddde84b106085f3fcde94889.eb7cc291225b200b994aa43d554e0ce55e09e3fae32dfa054.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 5f7b7d9da517854b8a5f88ba313ac1f7f6876416d3e831fb5d316b9a604a76d.9d35d05434426261d9021377f2f4d4c97c8875f743627a0f4.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 1f5027d380d18d1d7e97939ebf0aa67ed63b751eb2d412bc5a9c69e6266aa51.1e4c488011bf05929db0681677237afe557c1375bfc139a71.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 2e9edf1eb139a4386b56b394a659edd91163a6be65f90c413ed68a6ce916753.622b25337edf72117a63651e8e7cc91687d68400a7bb47671.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 416a7fd89ab8cfa7737f0ca37cef65659e622f89213b09ae29b635d74b6b0e2.b567f064634f0d75f93e308149424dc0d35b60639b236efce.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 8b96cfb54e0453a6118e8c584d538c6c87374440ee0a0f457d6700de0671876.96de0828f1dc541f2c1282006b039ede876930b202a9e8222.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 48a64112cdc1ae97c12df6f7e4699eac73be087eda4c2c692fdc50b4ebb8193.4b540619d343366d90e93cf94fb6316771a0c915e5889d064.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: d9f2d637e70ba9b4cf985f850bb185ceb3f9fbeb11996eb633c46502b9dfd10.4222b316f9963f7046a54b13bf4ee0dddcf0de659ee511495.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 774b2d97fb87c063099847de57cbf24a1a4ed19a1ac968145ccb9c0407b7150.f26f94058148a6cd8e49a9c1ede002cd020c5ae6ef328bd10.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: bfa31a33e84cc6c95bbf5c47b9e8a5f0fc68fabd85160f029d4f3a4158ddf6a.ef294eff8f4926b4ec709665e2616ad3dfe853bf3d9a3c348.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: c21a44d3d9e5b5bb9b7c38fd4075554e60d6f1bf65bd0567846ac0a9a4994a9.78dfae7db5edec2da05a07d7e164c157b3145d89670dc510c.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 3343ba3adf747ee6c6c67cd1dd4e800a9fe45af0f175be048b6608abb96ac8a.5c7dc84a54a86d28194995b7145f8da1921ace2f0b0b201bd.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: ed4a818fb9d7bd30633fd87219c51291087b520bddf4cb8e79908df96d9645e.b8bc9bdd4c637e8718c9da1d620d2714d678709df7b56a22d.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: cad76a11c8d27203ffe248bcc7cee88715c480729e7185e5f4554f009081bd5.2cdcad89b4009428095c18be6bb5a706674ad833db85efa23.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: aac5598b3a8c029ddcf4c3a1262d51c92f307d5463c06c6cf928a5c2fd21cba.46b366d04306fa3811cffb3ca76b6179e9230b897c6ef245d.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 109c2a2ef71ae2cef04828fc77a3702a842ddfefec2e934e3a36c0f8cdbc4cb.0de8aa563456080cbe6e3109bae1aa9f7a4cca0289f818d80.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 1355fbcb0b40d4d33760e2d69f5a0f54f25e059d6041ec6bb051bc0d30ba722.c9d41d84ab8cfd2ae9b68c0b4707fc9e9b5725e3a773134f0.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: dca4bc6320aef8d813f35a41c9f0d24f45e0ba7efecd38b93fedc0d7daa058d.f8553af73074d8521a1504b7f35817c5ff47ecc68777d361a.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 9d256a8052cb80696ebd629393f60fa6e3430139bd14905b020d40081ce2d29.6dee76049f6ceba8d1559466e304f8bf82aba90dcf9f8a249.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 3c60f1d18a0af76afd23e5ab51dd1907d4eff0d65afad76434b0717529c8557.be2f54bc4ef08596a506cd944c97ec5263c3f8963d22f16aa.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: af29dab11b508e9f1478d88452a4b3cc1a85743dd8fe07bc82e33c8e9a7d884.a9984e7f7bb7edf7171b03b8823da325267bef96ddcad4a47.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 01fb878bdab41b218cfe01dda93133308327fd4fd90389c061823be4a1f877b.ce0b9c93b76cc79caf6e7be78c84f43d19d666eb3a58a81e0.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 4c7d0bf8e9058521301a9bb907361dee1b61ea39510cd581110f27ce25c2ea2.0f0b6095d0e37f2e0f02897fcf3f022c8d64a5fb3986b794a.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 8a5d5e2a970bb7480fd62b22c4f942fcb15f2d96dfb0aed3d2a3b820e62ed36.1922260545dda841c857343c5e9ec26a7f40a7b65be5944aa.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: ab4a572af836b0812f6f65219020d166e20912fa3fddc1a72ac6ee1cf13dd88.1edc3d833cb176e7fb36c1cd047d180d4092f31ecb9f672cc.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: fc6cf32efd0e28ce500de0de9fb8f8e8ffe5d4ab182427da15944a2320e65fe.81aa4b9bfc73b314dda0fc829c31756da76895d80d0e32c7e.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 2304bf256b10886a8cfd821b604c82871f5e811bc9afcae7dfdc17d0cbb26d5.2de2115537cf55f703b2f8f5d71af913ae371ecb86cb091b7.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: e335ce8e10cc22f77446eb863709307d0a2203052fb4a241632e4607388c1f6.47f3d98c68260ac274bd6d1b442bc2c2679c8e115b70f89d3.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 5c77bac6f68465b08f6eda33488eab1b6a17a7fa24d328b3d77928b93c30d6e.8ae22ef0e3bfa94f4775beaf65485d080de1912b67cc9ae6f.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: e08326d32c15567c092855c49774987a3271039eb24d202db17a73d1d7e06b6.34335b9403f0bd4ffab6e53024215292d5355282b4936e025.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 3aec35355725f13b6cd465e6dd9bf2794dc0050e144d6febe246fca0e822ebf.c2cba9392e1448ed30472967d3c2c0731cc597fc8d5995186.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 79ed3d58c80d83f6a456b02b41a7dfe6c608b068571aba241204d412716d4f5.16c3a5489ee4d5fcff90a6460a5561aca757cdb0784d1b118.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: d895fb7e49ad23b1f9d13319b830d6ebc9ac70185d4ea39e78e2486f737b09c.e671896adc0dbad420deb7728610aeb3a385e866aeec962b9.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: c70785e0550893e9db3affb3c116f9b08294f7d3e7772a3137d57ce3b1ce275.211a223c838e9f961be812d6a4bf97246e7f7c32cebc731e1.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 170c205892cabf3bab164275abd5c9f6765a32735fe12648a115e6d8aed3e39.4448c3b80896f541f4d08e78c3a1afdce61e1a13e76ddd09c.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 42f1b19bf33ec9074c071ddc30524bf484dd473555ad1367ef9e26d3cb11d81.2c3aff070306ed7670f29a90a2218b6c0d9f2199bad4a3068.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: bc0f63f2ffe8204b6ae41c869b29849bb26347ab43a07c810dbe4a0899504b4.6881ff65b6b334bef35cf3820a713d389145005ac7682d1c7.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: e43137c501ed9c16a53595fbe2812a46f4ba1bea676d8f42a288266bf7b5695.2dd44a37f42361a94f1a1f40a5b861cc32202b7f692e40f45.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 512935140686c69dfde7ef6e98c4401e3352292335e461fe76ae154a43360b5.4c3b628889406b22c1b972af5fd871965b71f0dfe43a4bc74.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: d9233c2d40219218f2a459fcf555d18c586b83a0734ff9d31d1c21c04cdb3fe.452b4c8b758a6e98e2fed46ba7641f96ad109b1c66fbf5441.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 42c38b7eeb17b69d816e7a6b9f720b55ef83776005aea6776ea6ff5fc5a1802.5df669dbd3c7ed139806e5ad2895c0050647c7c3cad9a0bec0d25fcde.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 10d2b07949f058f821ba7bee6f62e3bdd195b6e07d26ecff6d271dafc67c924.cf25889953eeca73ac6ea290e17e8a7947aa16daf7d854c42.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: b2f40f1482f3df2cc32c8195258ea915e548c802c557ee5cb298880e15e9910.da05996a73951de494b7d6d4b263ce5527289e1e3fa792c91.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 16980f745aa870b90b765de274ee298bb93682e445e2ff100c964d87f269ce2.a9418439f81198a3c23935c17faa575caf91f11cf83b1482b.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 72194fbde01a4ef0179837106b5117c5f8ab14189f07aee52f9ccf55786b969.9b48f3892e8c3452ce2731ddfba8489f4a6db422b0e292410.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 833279aa011760793410daba61d44b58fbaff5c237d0c3a14dd9250f0a4b7f6.b6fd1236e5ea606024ae800cd591d6c9f1452ecd782f1f4a5.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 7e5fdf355aa5669dcf1ebd86c11c081c62fbdc457be508fefe94da24acef957.42a8060e4c86f2b985499fec8073add1af2376b06aeb5d5fd.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: a9d7c157925abd38ec5089aab210806e2bb93c88a2d7eabf94ecf3c357e3b8c.53f86730fec440df521516669aeb8cc23dd21004b26ff5e210192bf10e60fb6.8e.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 4c2cd275f87818cd4c229a85b93cd8e9c2ce2498736aef8c2d71ce4c3af513b.157efa0d66d2d38288fba6c07690eb393df2aca4a7f605473.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 78cdfdf3787fad4d4b824626094b2d4faa0dfae2551e2a9598df88c7c5ca531.87d2e762e986c02ba43590c7cd515ff51401a241622f030da.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 69af75ad137c0c3b07d172c8ad90edc32552deb83a7ae44252ea6e366b5cd77.6865b3794862cf3343d3bbd40f7fb97a7be550604cb9a732c.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: cc0722931924bd13d1953c89ec00059feee38d10c0aec1934b908dd921bbfcb.f86e3f4964a35b1979d40432f6eb672bb9ed8e4644648f417.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 47f7f5f535fb5179ea13b379c03499a2c38b50a7c9ff2b7ed2ddbd1a63d7796.1836361ab8b7783016b125554f11812ff1ff205a86eccbd91.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 4a56381c243c3eac0c818cd488292ebd81c56d7c831da4803aacb005ff00c4d.c28ca17853b9e781530eae7dfb4e61b4c41060fe4c0b979fb.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: f0bfccb444cb3fbf1dddb2d347db7e3ba83cb382f63900c3abc7fdb78f4d8bc.2d0dd622097af883afd917996a330347a3f18ff0f02c76e5a.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: a89fb816d3e4caacef67ee2fc385ddeb6a47c103605768a14c0f7ae592ceda8.78387a89ba18b3d8923dcc2a24d1b5614a1e4ebafdc1e8690.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: bc510d4d15983f9ae374f1afad2828a45898d73db87d560fbca4f02f4eecbe1.3195a809055f32d4d074a2cc15436a895b4fbe1c6d8897f26.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 69dfbeb00839176d88c5769f647d18490d96ebd958d557790b969b91d10b901.41583aa5f426876212377a8f10193240217d30f3de60f5e89.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: c0483bed59335843efeb80ddb4d3050ef785a44eda7702b2b751d19bce567dc.e2fa07e5a242be9136de77184424f5a2e25e66db410fd9231.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: da9d703b2d7458951fff327f609fe54f88adeb80e53dd6e7f323d25d808eaad.4a5c3afc3547d2a4c2aff8055f35a89cdb901ac4df53b7cdd.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 13b7ad5791f023c92ab09940be521378f8702a71bb189fb53db6bba678b4ee1.a50fc7769c0a264f99f5f2a82418bb43ddbc2221503a35136.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: a0c968ee3fc148dd02ce583153b2a1b5faa5ea368247db2f34435dd028e04ba.f898d0acabb85f84625c98b8a2b0fdf12d2f62d1c5054683a.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 42c1b867b9cf0134f20c8ea72947d86012b7e570dff6223e1e2c8e72b11d2c0.55c2ad3fbed2f16cd632cbe8f95d3bfaa90fae11411db33d2.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 729ea97ed1d666299018d174a0ad328f3a8f1e3bf72f63e6065ddfba8ef0d5b.79cc46134bd478d0abaaaf53fec28171c1c1b5a4f2a658afb.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: eab580c97e11571ab23a52ddd5c3497ee568531633f406385d11997f3bc7141.5ef5da94d48936af69037ae7c62dccf18381a0e69638d86ba.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 881a03389e2f8c3b0402db60753451276ab1d9f0250b60f952fd7b548772a52.158db1725f973b12c6d681ea2b8f9373d2f8e3823a93278e9.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 2ba9bbcdb6ca38b6621c41f9325dfa69cea2ae64e33f21ef3da3d48bb955a05.7e46f4f0983fa54c4cedd6ef4458d63074c667b9900de89ee.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: c8be2c58bcca39c688e326064996fc4ce82148578925ad8986d3f7205979a1b.e571551d7a1108e1a82539cd69219d930ee4f3f1c8c16ebcf.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 0c70c65582ad341ee467a52151e0c066c4a66b5cd148c42967a5f62dd3839d7.b3101813dc6b2ad94a844d4c163a3be200de9d18cc427883c4fc5f0c6.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 073b0044bcaed00f25ad2d0873d1a4d604c9b719c629caeddfca9950088c03f.352259af95e06fc5d9eed3a19a40eed632221b6e32f7047f6.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: d2733b3b39db14cd0b70b0cef7d5cd4802d6a26a25281bf77ce4d790a0eef2f.04956d547d9059b5810ea2873e20421a2bd68318c80c0e8d9.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 3dc04e55ec7b25f215a153f28e83fa6145b5377087de4cad472213b456c757a.d37ca878b4248cace792f44bb13b80e9ec6098827bff2514c.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 1796c72634657733e45d4ff8ab62cedcf6717846c4d4c1cf73b9a999fb1c60d.b652f6eb317c29c6597a51cd584a06cf47e53b546ce4c1479.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: bc303e05293ee4eeceb7086c0b57271de24f98fe90e3ddbdf5a89f5ca2ea8c3.e9e85e4e59930dda43790e0f7262e1f225f3e61b57484248d.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 7b81f6e8d78aa6ea43afb8c66f391b947663df8cacb9d4ebe27d583f59c85eb.63713a4262ad20ab6961e84c8308cdb800dc66adaedab8827.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: e1dc898d19ae414d48285fdc22b8f9018a8a53ed172c71d4055634ff6fd9f78.8a4e35ddf7daa526e06d66495ed44358ba9b7680bb021ca52.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 8a4684d05452b14d3cbf7c907cf137e4ed4377824871f86b2b542b4c31df79b.765b112a785242ae779071fe70b4196831740b25e40139f0c944999f2fa63af.a0.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: f4e7f715640af50f0aab69672e1642b7449d2791416c8478e122678db0eca77.b393818dda06d3be966e80122648d4b1d3e601f242089fd75.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 6aa64591d381843d7560d5c9c44649afd2c81f8e12cdfd9b51beeacde69f0d4.308b298f6cf4d4622f73e7e6098afd0cfe487b962fcca2af0.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: fd98816702d2521bcc862fca873a92f50d685d751619bbc295832e913ac00af.e73997ec732fa0b1c9bfbf6749629be6fa8de370778606c3b.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 3fcbc89f5b958b86f8eb4b741a151451acce3eeff137c43f08c19fd92aa728f.a3a0ebbc9728966acb94b55e72f9cc677fc09c4e90464d6ed.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 6c1c296262317302c38eae10c3ad666568f6be2754cd131474b2cce29a2b449.4fdff922c64377019f9a1e95a3fdf2bd9afb63991734bcb84.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 8b784149cc3a1f494c4072a204e6c3d9348fb4bd6aa5ea34743d36cf3700065.4e930acff0cb3fce99735572d31bebd7a948e766b64a15dbf.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: ee0eab195f11ff6ea68bb8fd583c61440399dba801c1e3164273443059ad88b.2e1cd6c312253760fe27922c3ab5dcd16b6a8bc0712992bdc.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: a7656c42232269945d44c74e317a2a5c534d3c1a3aec90c34ac1dc12188b684.8f1bbb3401db4432c66186172782038e153addfdf7faa348c.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: e82b021fbde9432b5ac272ab28878bf11681d9af23e0247155cf8aab2599237.cc919a2267957aff3400854215756fa63e0ef63dccaa73f0f.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: f5bf85f15ea0b1560a127b96d8173f18712baba16052289ae11bc2c5b2b4590.ef7902cac520d32d1a8ff9a267e26799d04cd8bd6e8c7d18c.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 23610732cdc69f933604bac967b134253d4d6114fdfad1d83971e06ecb5e2eb.e224b8b7b4de2f0605ae65cfc4516c5e533a0dfcfd1a2d7c3.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 0cc2f9f015d39f04eba55fce73cb0bd7c2f3b3b9c92d4cb5add6ee8d571a4a5.537258d689e17f1793523faf382219e19caf43214d69cedde.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: e4a08f89ff81baf8f5b7ae236ecac8d2e982f19c0da210b895ae06d2d0bbac9.722385ca496c0a8ea5a3184dea7056fe11076b8d5ffd4ebeb.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: b833f61ae647ab6d361f1ec06abeecef96f1f13222ae2932592acbd0bbbe22a.f7be4724333f656ed61aa26b784b6835bb20c6e606031b70b.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 13c0d3685af987f8996c83271f7ae66a83ef1418bb590be7960369d1bb2d3ee.a6dbb13e0462a46333174e25f9b44453d463119dc308c245d.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: a6e4f7fb36d81d4e8852a50ee5b20509540979b5a0b598f520d40f4d9aa2860.9addc2aa12f867a1698f9e587bb06d703267d0f844315296f59ecd34afaebed.43.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 18b8aeb9cb780feddc1d3f6c108c3aed0ac80d3c03ffa81ebce17e83a581a64.7aac73a782239d0bdd5114bd4e2281f877c1e6044179f24f6.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 4a13b2ecb400ba4cff2b0caa305df105ce503a7eaeeff730827eb9e78d61e2b.822d44b54510f976520b564533cb9084759aea23966e05497.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 29125156591eb7cbd145a04aa7be5e24bf67519a1ad825525d671b0d39947b6.ca45af4e1bb5bc586b7f4962ccd51a247a318fa144874d67e.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 4912dc2731b8c2726de0946f2c8ebb6c3ead0717380670f8947b2de6fbf90e5.83df7e8762a7ee63b8586bd79f384b3b761791afb7323fe7f.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: ba00036f1aeb327f526e9ba4d9e605b56ece21674d19a0f6cee5d9e1d9a2147.1541dd63605c0850c9f5ce0fa638acc0c490bf269a849733d.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 54c9ea78ab07cf06821fc67f1fc11fd319486323c4bdf93dc52a9b8f72b6ca9.ac2baa8d54efbe68deed4a0e944fa616c3812cb4254548397.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: df3ac0ce240ccc101232e7076d0d9467fd1b3ffdfba3425ad3a04e1c4802cfe.e2cd1be95327afe1b7fcdfd3ccb9d9ed49426813045d0f66b.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: a741badce149ed8c0bee67ce9fe34a612dc1a195ba68888ea715fde3d97e0b1.fc45f0f935b244f352fbcee5f0467ffa3669c8f0aff75df2a.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: ca5f7c442d3685785dc548f0b6fa4b3b58675abcf8c61e4acc61b6cf141e6dd.080bff877f8a03fb63e5f67d825854250d4d9a0af07323336.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: da442f116b850ed0f2cc62b78360fe6fd13b7a970fa59815155a5ea10e486bb.8e8e5da99341ebf3b54f0b858ef500b2f810aa7e52568b2cd.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: f22f08490d877a81ca84954c24815855fe76571f4429255c79afd5bcc663579.7c02a2ba747e14fd598c80bcac1126e5fbccbbeceb734ec29.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 583b6556e7d2d263720b4868b295d7e3a6e82e1f853cb8b0953387bad4b12f6.d650523bfdcd3d9c568b88cfe6ed2c7b39e4425006a5c30f7.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 84aba43f4ba22349de786e1a81163a28e682a44af9be5a733e12dcced75969a.b8373028d396d620a50b1c0b3053a9f32ea195711012521e5.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 78ee6a20524b2dae89aca70b5c30ac33b35bbb211e9defb7b03405834862422.462f49f89fc7f1a4e858e8eb61c946101e703c932c5ed5c8a73a94bd972cfea.6d.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 260d2cdee7d4af370cb7c153023c0606c614bb10b0da8147758e2bba4c58211.fc771cd91b3d76c4329a19f13c389ff2cc97007a0410f2fe6.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 3c0c6803adf874127f3cff34cfbc64d9065567266c5a6c5352ccbb9024c3b35.74f0578a6842d23421d4959355dbd8c906c6b6482533bb66c.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 30f6508419c22b393e00c3b78626fca0caabb95eba64c5ac4b1dbfd228dba59.0eb8a04509171c9e4a86ab8ed5aea79b71a2af8c7c7a6b546f179d100.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 07bad1863205c20ec964e343d4a3d05b33418073ddfaf1b2e246c23e0d689b2.3e9faf144bcacfe06673727ad1f657bef859b7e79a6ad1647.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 28bd72fe1a3738a98a0503f9d573d7e771979ab3be405bbb94071b88638054c.bed267eb0228dc2b086b4240bb01efe25207de6f8abfba12d.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: ea1ed5db3fba71c59818c1252ec5a2afb19921ee65e48b9c87ede261af8bf2a.c1096886f219d447b11d386312fe6546d9eea3d0d0ba4aaee.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 3d536d261b0a2a4413edb5b691a955e17faddda0f03c2bee9db5b09c71ca302.f3dbe17a181b6512f29755b527e5680c90c4be76951d1a40e.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: b9bf3266c8a813c19352dff157ed92fd927e529521da1d1edd6cb0bc0ef0efc.c054e8d721f6e729ed31fb6ae45d9331fca2cd5c294257d92.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: d47dba3f9a3854f87384249ae7908947b12441c3331cc2a879e8a60eecfa30c.442c948ac72ca64b6e512ad7bfe37e1ce48298c9ee174107e.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: d073823e2b3044c9e00616678ed8cfc69a29a8206d4ae3a92bf6f3319073222.b15bca30f234af62fa91fab28871476a2475f1f89f245564b.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: b21bfc4e69a2c171baa51f85b1acc87ccce245d3034db149d3dec042b3a4d5c.551c6172077b9450e21294a161286e9e85af28f29e2049c40.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 66c04871197d7b8939eb93b58c85cac919f306c7d0cf9bbe72ceeebc95e9f92.95598ec2e1cf09af3345fcedc2de4e7fb3111edd9c5eb85bb.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 53cb281f0175966644587247af8bbe4f78f998d40f8a80455b58d270ad2fc14.7a4c6e7562d21b17d0207f8084ec93b2cfc256f4fbd2f710c.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 0fdf00d32e65d471994dcd785a752d20ca283878d8036e764f09870011e3642.3266354c82b6b0a53348613de3f603e8c124cc900ee7756b2.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: dc0f9b79e37d85d0ff5cde7c6aa85cfd1676211e0dd2a3d0dc813d8fca82adf.37bf1fa80aacf8a552ffd4aad39de0e872f1cef031bf323eb.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: dda806f1cbd8d585673750356f5d47c81aaf34c1356145e1a1b6237f26f2861.6f5d7b9a8b20adb2d23a3f5f45cbd520e5920f6c766a9be88.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 72379d0437ab5664e816cb4881ce4e6d7f5f7d917d40e7572ea3f82e39a93f9.4a27e6692e535b81af1a8a2e53defedc5180fb6bc9ac6f3c5.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: ae6c516770be5cef017faf059c4d2090944f3008c8cbf64a31142369cca4235.9951d53784d557121516e889e36773c03a850384111c04f2a.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 0ef14b56bb4f95c464b429b409f867473220441908877eaecbe21ef83f23bb8.d1e862e6ecc1d59982b2afed609f284b71a9acfc4d2d14831.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 3400639f955b8a1e2082d1d4f3c9c6decafeaa39047893459b6a87e7d9e0bea.6cf1498d4e12f2f69a2f127427c78999e65eb221d61b6ebfa.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 7b05ad2247d22859bade5acd89c2f7a37a8218a770066ad3143bdb609c775be.e65153635161d85f50bec4b607f9cbc68629e3a6e62c27d44.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: b30bdeb8f3168d272675ed78fa134916a4f474cf07bb1102ded39404bc0245c.ba5aad469d80922be0716cf040679d5004984354dadeb5e8a.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: fc913b76efb94ed17cc3024bfb33af1b79e2bfaa606c4f54aad3a39ff9f0296.6cd5095233d7118cee0a604e8776f5e815d8fa5354860c4cb.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 146230c2f7208b0795934745b08697a142ca1d79bcd5e6968e6fa2efc89cc1b.643810fa1a0463f30ac8e40761df68a1ee94834585335142b.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 00883e2d824d4d7b69723e19adf7058b8b27ca8f5ed84729fb86b291b8215f7.bb6865c046b9281ef71bf46f9bed7a88a6dc46336fae04a6c.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: f14fd99ba1f7ace346bc025bb1871aa2b52d6bc40f62572b055303895fda2ad.27ed3588c2f80594f9bc905f8fefed99474c7349cf3939cd5.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 2c6e1ed7b499a5f9bcaeba96a8d17339a332afe202583679d8dec305b9c41ed.69788502127733dd326520dc54fa69fe2c5d12653798367d0.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: c9fba59ba67d7f9515f5570d22aead5ae3fa4924beab1224e9e5862bfce9e01.65afc7faef76e9fe6bfbeb3806147cc4b685658eb9c9b65a9.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 9f19744e384bf931c2bcc3a3548e454aaac080437a1b307e3b581f0fa75806e.6222c890e58174a79f21154c33eb0336cd110547d8946533e.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 9883a23c65220285c77ef2578bd1b49f32518217e02217a45be077722da20d6.d1c80cdb8e292c3e466ae97f875b9bacdb083a1656d4ea94b.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: f831e87ad8ca365101deb4cb259a480a420e3f0d36356aad293dfdff632c1c6.228ec69f974eb808ab66f87f36f9be42ab9df4e0383eaa65b.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 26c314d06add57222bc8bdccd1801faabf210b42130c070110edddf4dceb197.55ab36c3ca24464e58c4ae8b2907d1d6755f02a784373ec83.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 6a06675058b03af43488a8b3e7d5a120a59429d8be810380b183076f31011e1.414dde853f93808155703902b1c17c40e855b9f7fb82cc919.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 95d8752bdf19ca5be0ade288f60652412e86db345860641536a41a0a8e19459.9f9fb95ee065691513459b493c372af953b18c5ea587b1390.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 6d84275f3122c3d0a228a1b07d57f0ebbb2a7adb87a2e219b1cb333bb200a9a.1d9ccf5e39027b7206b07b1e841a84eb93c63f62315e31ecd.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 89bbf7ab26c74edab32e5abc30d68eebb9ca45809a913aa440f007196830e39.e978a5ab41865142c1655ae28402a6f3e4b44786597940a6449b57a8fd0ac07.c3.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 7da9d5f463f3f56a073ed4204c5ad689b974df368d61d225d6dac13d2f0ad1b.cc1e69eda03a810b5ba20b6776126e270c12283197ef04139.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: dcd6acc86430b28ac1e86a470e29bd73d03222e5a475fd4778cacfb780cb4db.bf4e843569591aa0e7f142790476f06c7ba1830ea51c6681b.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: acf06aa699da5d38086f838c198b1f9ab09603927ea2701bb71ef370177d19d.6743723adc1fde4187f3ff9e4c0850d701d3d5fa9e7b6d1bc.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 4c7ddb6b91b6e3244d7a44fce4f9c9517a3219a6f08d578532289a5ece013c6.3707ac771b69ca465788f2e3266ac94957f8a75df18f64581.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: c87268a47bedd284701fa36ff890276c28e731511be13210a8dc836447bb9a1.5dadd8915c863b5a6bc9e9ea90fb985b1aab04a75e995102b.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 65d56c9c55d29421766037e9dff2b91b8567e40e39b03fd777b0bc7a60023d4.a97a9a3b792a37628f00281304b34af5ba2882a9ad0ea2f33.wiki-text.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: e1ff9a0ad46bb3a8253b99e51ec767bda9c1eb59c12f17466d64464072232fe.bd65c5bd6887bc8f569b4113dd2b8a408ac46c042a4dfacf5.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: eb546c9a6b6469812b11a6bdb4bd31b10a84cb28dfade3d5586a2b8cabf6358.8b9d00592a14288f9e22466ae64ebf054ef56be51ca8f3bdb.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 11a17a2c434df4eda20caa8b411d43d5f215774c2dfe2d8938e4da847c90fd7.035a5d6a2ab9a8884f5ca268e0480a37e2f51cb7c68ef287b.visual-translator.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: query: 461a6bb32f2283bf18b08589d74dd3c643ddd7acb6fdbbeb1252120da93398a.40c2dfec7979069b6c11971bb9339c681f0e0f16137e248bd.firefox-search.xyz replaycode: Server failure (2)
Source: unknownDNS traffic detected: queries for: 89bbf7ab26c74edab32e5abc30d68eebb9ca45809a913aa440f007196830e39.e978a5ab41865142c1655ae28402a6f3e4b44786597940a6449b57a8fd0ac07.c3.visual-translator.xyz
Source: powershell.exe, 0000000C.00000002.287623830.00000217CBEC0000.00000004.00000001.sdmpString found in binary or memory: http://crl.0
Source: powershell.exe, 00000001.00000003.226002325.000002246B916000.00000004.00000001.sdmp, powershell.exe, 00000003.00000003.234305247.000001AC9FFB0000.00000004.00000001.sdmp, powershell.exe, 00000008.00000003.270540912.00000216D9AD5000.00000004.00000001.sdmp, powershell.exe, 0000000C.00000002.287213297.00000217CBD29000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
Source: svchost.exe, 00000007.00000002.603135785.000001F27E800000.00000004.00000001.sdmpString found in binary or memory: http://crl3.digicert.com/Omniroot2025.crl0
Source: svchost.exe, 00000007.00000002.603135785.000001F27E800000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.digicert.com0:
Source: svchost.exe, 00000007.00000002.603135785.000001F27E800000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.msocsp.com0
Source: powershell.exe, 00000001.00000002.226675484.0000022453571000.00000004.00000001.sdmp, powershell.exe, 00000003.00000002.235119534.000001AC87C6E000.00000004.00000001.sdmp, powershell.exe, 00000008.00000002.271741712.00000216C0F5F000.00000004.00000001.sdmp, powershell.exe, 0000000C.00000002.282633581.00000217B3861000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: powershell.exe, 00000003.00000002.239308747.000001ACA0130000.00000004.00000001.sdmpString found in binary or memory: http://www.microsoft.co
Source: svchost.exe, 00000010.00000002.620054516.000001F518040000.00000004.00000001.sdmpString found in binary or memory: https://%s.dnet.xboxlive.com
Source: svchost.exe, 00000010.00000002.620054516.000001F518040000.00000004.00000001.sdmpString found in binary or memory: https://%s.xboxlive.com
Source: svchost.exe, 00000010.00000002.620054516.000001F518040000.00000004.00000001.sdmpString found in binary or memory: https://activity.windows.com
Source: svchost.exe, 00000010.00000002.620054516.000001F518040000.00000004.00000001.sdmpString found in binary or memory: https://activity.windows.comr
Source: svchost.exe, 00000010.00000002.620054516.000001F518040000.00000004.00000001.sdmpString found in binary or memory: https://bn2.notify.windows.com/v2/register/xplatform/device
Source: svchost.exe, 00000010.00000002.620054516.000001F518040000.00000004.00000001.sdmpString found in binary or memory: https://co4-df.notify.windows.com/v2/register/xplatform/device
Source: C:\Windows\System32\svchost.exeFile created: C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmpJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile deleted: C:\Windows\Temp\__PSScriptPolicyTest_r2se01c2.pke.ps1Jump to behavior
Source: frwbDfbZzh.exe, 00000005.00000002.626832449.0000000027E10000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameKernelbase.dll.muij% vs frwbDfbZzh.exe
Source: C:\Windows\System32\svchost.exeSection loaded: xboxlivetitleid.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: cdpsgshims.dllJump to behavior
Source: classification engineClassification label: mal80.troj.evad.winEXE@28/25@916/2
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Documents\20201215Jump to behavior
Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:5396:120:WilError_01
Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:4848:120:WilError_01
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6996:120:WilError_01
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6776:120:WilError_01
Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:6608:120:WilError_01
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_dqs5idko.clj.ps1Jump to behavior
Source: frwbDfbZzh.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\ac26e2af62f23e37e645b5e44068a025\mscorlib.ni.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\ac26e2af62f23e37e645b5e44068a025\mscorlib.ni.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\ac26e2af62f23e37e645b5e44068a025\mscorlib.ni.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\ac26e2af62f23e37e645b5e44068a025\mscorlib.ni.dllJump to behavior
Source: C:\Users\user\Desktop\frwbDfbZzh.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: frwbDfbZzh.exeVirustotal: Detection: 52%
Source: frwbDfbZzh.exeMetadefender: Detection: 18%
Source: frwbDfbZzh.exeReversingLabs: Detection: 51%
Source: frwbDfbZzh.exeString found in binary or memory: nmidlelocked= on zero Value out of range procedure in to finalizer untyped args -thread limit .WithDeadline(.in-addr.arpa.1907348632812595367431640625: extra text: <not Stringer>Accept-CharsetCertCloseStoreComputerNameExContent-LengthControlServiceCreateEv
Source: frwbDfbZzh.exeString found in binary or memory: nmidlelocked= on zero Value out of range procedure in to finalizer untyped args -thread limit .WithDeadline(.in-addr.arpa.1907348632812595367431640625: extra text: <not Stringer>Accept-CharsetCertCloseStoreComputerNameExContent-LengthControlServiceCreateEv
Source: unknownProcess created: C:\Users\user\Desktop\frwbDfbZzh.exe 'C:\Users\user\Desktop\frwbDfbZzh.exe'
Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell $env:UserName
Source: unknownProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell $env:ComputerName
Source: unknownProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknownProcess created: C:\Users\user\Desktop\frwbDfbZzh.exe C:\Users\user\Desktop\frwbDfbZzh.exe
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell $env:UserName
Source: unknownProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell $env:ComputerName
Source: unknownProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc
Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k unistacksvcgroup
Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k NetworkService -p
Source: unknownProcess created: C:\Windows\System32\SgrmBroker.exe C:\Windows\system32\SgrmBroker.exe
Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
Source: unknownProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe 'C:\Program Files\Windows Defender\mpcmdrun.exe' -wdenable
Source: unknownProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\frwbDfbZzh.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell $env:UserNameJump to behavior
Source: C:\Users\user\Desktop\frwbDfbZzh.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell $env:ComputerNameJump to behavior
Source: C:\Users\user\Desktop\frwbDfbZzh.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell $env:UserNameJump to behavior
Source: C:\Users\user\Desktop\frwbDfbZzh.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell $env:ComputerNameJump to behavior
Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe 'C:\Program Files\Windows Defender\mpcmdrun.exe' -wdenableJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
Source: frwbDfbZzh.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
Source: frwbDfbZzh.exeStatic file information: File size 8414208 > 1048576
Source: frwbDfbZzh.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x3c6600
Source: frwbDfbZzh.exeStatic PE information: Raw size of .rdata is bigger than: 0x100000 < 0x3fb000
Source: frwbDfbZzh.exeStatic PE information: section name: .symtab

Persistence and Installation Behavior:

barindex
Creates files in the system32 config directoryShow sources
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShellJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractiveJump to behavior
Source: C:\Users\user\Desktop\frwbDfbZzh.exeRegistry key created: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\Application\WindowsHealthSubSystemJump to behavior
Source: C:\Users\user\Desktop\frwbDfbZzh.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\frwbDfbZzh.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\conhost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\conhost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\frwbDfbZzh.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\Desktop\frwbDfbZzh.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\conhost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\conhost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1479Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 357Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 883Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 892Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 575Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 444Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6924Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6972Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7036Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Windows\System32\svchost.exe TID: 6168Thread sleep time: -30000s >= -30000sJump to behavior
Source: C:\Windows\System32\svchost.exe TID: 6388Thread sleep time: -30000s >= -30000sJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6488Thread sleep count: 892 > 30Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3088Thread sleep count: 346 > 30Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6440Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6916Thread sleep count: 575 > 30Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6912Thread sleep count: 444 > 30Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 204Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Windows\System32\svchost.exe TID: 6772Thread sleep time: -210000s >= -30000sJump to behavior
Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0Jump to behavior
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: svchost.exe, 00000007.00000002.603314800.000001F27E860000.00000004.00000001.sdmpBinary or memory string: "@Hyper-V RAW
Source: frwbDfbZzh.exe, 00000005.00000002.626832449.0000000027E10000.00000002.00000001.sdmp, svchost.exe, 0000000A.00000002.289377252.000001D156D40000.00000002.00000001.sdmp, svchost.exe, 00000010.00000002.622506316.000001F518D40000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
Source: svchost.exe, 00000007.00000002.603277614.000001F27E84A000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW
Source: svchost.exe, 0000000F.00000002.619465383.00000229C1402000.00000004.00000001.sdmpBinary or memory string: HvHostWdiSystemHostScDeviceEnumWiaRpctrkwksAudioEndpointBuilderhidservdot3svcDsSvcfhsvcWPDBusEnumsvsvcwlansvcEmbeddedModeirmonSensorServicevmicvssNgcSvcsysmainDevQueryBrokerStorSvcvmickvpexchangevmicshutdownvmicguestinterfacevmicvmsessionNcbServiceNetmanDeviceAssociationServiceTabletInputServicePcaSvcIPxlatCfgSvcCscServiceUmRdpService
Source: svchost.exe, 00000007.00000002.601530141.000001F279029000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW`R
Source: frwbDfbZzh.exe, 00000005.00000002.626832449.0000000027E10000.00000002.00000001.sdmp, svchost.exe, 0000000A.00000002.289377252.000001D156D40000.00000002.00000001.sdmp, svchost.exe, 00000010.00000002.622506316.000001F518D40000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
Source: frwbDfbZzh.exe, 00000005.00000002.626832449.0000000027E10000.00000002.00000001.sdmp, svchost.exe, 0000000A.00000002.289377252.000001D156D40000.00000002.00000001.sdmp, svchost.exe, 00000010.00000002.622506316.000001F518D40000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
Source: frwbDfbZzh.exe, 00000000.00000002.293394051.0000000000F3D000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllcc[
Source: svchost.exe, 0000000F.00000002.619545020.00000229C1429000.00000004.00000001.sdmp, svchost.exe, 00000010.00000002.620054516.000001F518040000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: frwbDfbZzh.exe, 00000005.00000002.625945148.0000000000EE7000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllSS
Source: frwbDfbZzh.exe, 00000005.00000002.626832449.0000000027E10000.00000002.00000001.sdmp, svchost.exe, 0000000A.00000002.289377252.000001D156D40000.00000002.00000001.sdmp, svchost.exe, 00000010.00000002.622506316.000001F518D40000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior

HIPS / PFW / Operating System Protection Evasion:

barindex
Performs DNS TXT record lookupsShow sources
Source: TrafficDNS traffic detected: queries for: 89bbf7ab26c74edab32e5abc30d68eebb9ca45809a913aa440f007196830e39.e978a5ab41865142c1655ae28402a6f3e4b44786597940a6449b57a8fd0ac07.c3.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 42c38b7eeb17b69d816e7a6b9f720b55ef83776005aea6776ea6ff5fc5a1802.5df669dbd3c7ed139806e5ad2895c0050647c7c3cad9a0bec0d25fcde.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 89bbf7ab26c74edab32e5abc30d68eebb9ca45809a913aa440f007196830e39.e978a5ab41865142c1655ae28402a6f3e4b44786597940a6449b57a8fd0ac07.c3.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 42c38b7eeb17b69d816e7a6b9f720b55ef83776005aea6776ea6ff5fc5a1802.5df669dbd3c7ed139806e5ad2895c0050647c7c3cad9a0bec0d25fcde.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: b3a9023fae0bae2cb7eb91616773712fad0df93ddde84b106085f3fcde94889.eb7cc291225b200b994aa43d554e0ce55e09e3fae32dfa054.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: b3a9023fae0bae2cb7eb91616773712fad0df93ddde84b106085f3fcde94889.eb7cc291225b200b994aa43d554e0ce55e09e3fae32dfa054.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 6c88b4c1ef432701487a85a6310133951dccad9412f73aca56c1488bd86e824.46531e4ee90692845d7a124ecf2e34fd5d2a4eecc39d08466.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 6c88b4c1ef432701487a85a6310133951dccad9412f73aca56c1488bd86e824.46531e4ee90692845d7a124ecf2e34fd5d2a4eecc39d08466.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 79ed3d58c80d83f6a456b02b41a7dfe6c608b068571aba241204d412716d4f5.16c3a5489ee4d5fcff90a6460a5561aca757cdb0784d1b118.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 79ed3d58c80d83f6a456b02b41a7dfe6c608b068571aba241204d412716d4f5.16c3a5489ee4d5fcff90a6460a5561aca757cdb0784d1b118.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 79ed3d58c80d83f6a456b02b41a7dfe6c608b068571aba241204d412716d4f5.16c3a5489ee4d5fcff90a6460a5561aca757cdb0784d1b118.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 13c0d3685af987f8996c83271f7ae66a83ef1418bb590be7960369d1bb2d3ee.a6dbb13e0462a46333174e25f9b44453d463119dc308c245d.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 13c0d3685af987f8996c83271f7ae66a83ef1418bb590be7960369d1bb2d3ee.a6dbb13e0462a46333174e25f9b44453d463119dc308c245d.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: fac7288915af5e8f04bfbf15b3b142edb9fd20300858ddf3d0c3c06fb81ac46.54031acfb69d6e48ef0b2468dbda3ae848a5f8cd7640f300d.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: fac7288915af5e8f04bfbf15b3b142edb9fd20300858ddf3d0c3c06fb81ac46.54031acfb69d6e48ef0b2468dbda3ae848a5f8cd7640f300d.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: fac7288915af5e8f04bfbf15b3b142edb9fd20300858ddf3d0c3c06fb81ac46.54031acfb69d6e48ef0b2468dbda3ae848a5f8cd7640f300d.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: fc7498e28f648e69090b0ffd87676fbc5e26a23df9bb90b0eaa76307cbb2942.dd39437dc20ab60f0b9b5151d9651469d291d2d0e48967af4.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: fc7498e28f648e69090b0ffd87676fbc5e26a23df9bb90b0eaa76307cbb2942.dd39437dc20ab60f0b9b5151d9651469d291d2d0e48967af4.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 32fb67a62656ebcdcbb55be507afcfbb1926deef2ecf40b90d1905e60f5ef48.9b68685caf37d997d8dc4e9949bb2023e9e32dc304cb56cc8.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 32fb67a62656ebcdcbb55be507afcfbb1926deef2ecf40b90d1905e60f5ef48.9b68685caf37d997d8dc4e9949bb2023e9e32dc304cb56cc8.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 30f6508419c22b393e00c3b78626fca0caabb95eba64c5ac4b1dbfd228dba59.0eb8a04509171c9e4a86ab8ed5aea79b71a2af8c7c7a6b546f179d100.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: 8c2dce0228da09597d8951027fbd4bd137526bb0130897af74fe558162d7855.646a7ade06d4533cd42d502711df90a98dcbe3cd79ba87aae6b50b9dfc13e56.6d.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: 30f6508419c22b393e00c3b78626fca0caabb95eba64c5ac4b1dbfd228dba59.0eb8a04509171c9e4a86ab8ed5aea79b71a2af8c7c7a6b546f179d100.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: 8c2dce0228da09597d8951027fbd4bd137526bb0130897af74fe558162d7855.646a7ade06d4533cd42d502711df90a98dcbe3cd79ba87aae6b50b9dfc13e56.6d.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: 64bc376811055c4ade1afd31b6f258a7b4b3035e19d79668696edf51d354250.357f6cb3525b239022a1cda919ded080aa86e74e38074d144.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 64bc376811055c4ade1afd31b6f258a7b4b3035e19d79668696edf51d354250.357f6cb3525b239022a1cda919ded080aa86e74e38074d144.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: aac5598b3a8c029ddcf4c3a1262d51c92f307d5463c06c6cf928a5c2fd21cba.46b366d04306fa3811cffb3ca76b6179e9230b897c6ef245d.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: aac5598b3a8c029ddcf4c3a1262d51c92f307d5463c06c6cf928a5c2fd21cba.46b366d04306fa3811cffb3ca76b6179e9230b897c6ef245d.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: ff89c81e24d511b9b88ed583a03ee823ef614901ba2ce29fc862be38abb3efb.d77d2fabaf79962a4fb879f17d4f4a8c61c173459f0a36802.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: aac5598b3a8c029ddcf4c3a1262d51c92f307d5463c06c6cf928a5c2fd21cba.46b366d04306fa3811cffb3ca76b6179e9230b897c6ef245d.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: ff89c81e24d511b9b88ed583a03ee823ef614901ba2ce29fc862be38abb3efb.d77d2fabaf79962a4fb879f17d4f4a8c61c173459f0a36802.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 5182fccf41bfa929145edfc11634c32f93be188d194ab55dfbf2fbae2aaccb8.0dcf9ae0231f6e441f76386321cf66258ec40e7ea5cc7946b.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: 5182fccf41bfa929145edfc11634c32f93be188d194ab55dfbf2fbae2aaccb8.0dcf9ae0231f6e441f76386321cf66258ec40e7ea5cc7946b.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: 21150aa34c5b6b56c7561ea9ea8c1d1b4f45b0db0d3686a7f8e42a199049f39.0bf54feb36975b89004162872710d2f684824f278600babab.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: b88374fda1c86012779818e60d582f8af51874ab9d4869b6a2d6d9008d81ed7.e8442ced21a8fcea17478911ee9a7f522fe9e560c9100ab51.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: 21150aa34c5b6b56c7561ea9ea8c1d1b4f45b0db0d3686a7f8e42a199049f39.0bf54feb36975b89004162872710d2f684824f278600babab.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: b88374fda1c86012779818e60d582f8af51874ab9d4869b6a2d6d9008d81ed7.e8442ced21a8fcea17478911ee9a7f522fe9e560c9100ab51.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: 72417ea4f452f02d6c488349298e2ad89d87cc687b49b241cdfaf264b9b6282.94479d0442fe7ee8287ac2a0f8e8d87af316a177cd7915777.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 13b7ad5791f023c92ab09940be521378f8702a71bb189fb53db6bba678b4ee1.a50fc7769c0a264f99f5f2a82418bb43ddbc2221503a35136.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: 72417ea4f452f02d6c488349298e2ad89d87cc687b49b241cdfaf264b9b6282.94479d0442fe7ee8287ac2a0f8e8d87af316a177cd7915777.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 13b7ad5791f023c92ab09940be521378f8702a71bb189fb53db6bba678b4ee1.a50fc7769c0a264f99f5f2a82418bb43ddbc2221503a35136.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: 5c77bac6f68465b08f6eda33488eab1b6a17a7fa24d328b3d77928b93c30d6e.8ae22ef0e3bfa94f4775beaf65485d080de1912b67cc9ae6f.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 073b0044bcaed00f25ad2d0873d1a4d604c9b719c629caeddfca9950088c03f.352259af95e06fc5d9eed3a19a40eed632221b6e32f7047f6.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: 5c77bac6f68465b08f6eda33488eab1b6a17a7fa24d328b3d77928b93c30d6e.8ae22ef0e3bfa94f4775beaf65485d080de1912b67cc9ae6f.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 073b0044bcaed00f25ad2d0873d1a4d604c9b719c629caeddfca9950088c03f.352259af95e06fc5d9eed3a19a40eed632221b6e32f7047f6.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: a741badce149ed8c0bee67ce9fe34a612dc1a195ba68888ea715fde3d97e0b1.fc45f0f935b244f352fbcee5f0467ffa3669c8f0aff75df2a.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: a741badce149ed8c0bee67ce9fe34a612dc1a195ba68888ea715fde3d97e0b1.fc45f0f935b244f352fbcee5f0467ffa3669c8f0aff75df2a.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 36b8a991963c2ec8f93d986f0cdb6181ee018f91b6acc018cff9cb73630297b.bf37b950f42e6f51e8a9b36105d0948b91a63a00281712597.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: 36b8a991963c2ec8f93d986f0cdb6181ee018f91b6acc018cff9cb73630297b.bf37b950f42e6f51e8a9b36105d0948b91a63a00281712597.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: b16b7f3ea6ba693457291b12aa7f93d557bb8e5377a6cb117bbf50a24df44f3.cb0b3f425fa8a9d96bf43b14f0204d94738f89db82a816929.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 36b8a991963c2ec8f93d986f0cdb6181ee018f91b6acc018cff9cb73630297b.bf37b950f42e6f51e8a9b36105d0948b91a63a00281712597.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: b16b7f3ea6ba693457291b12aa7f93d557bb8e5377a6cb117bbf50a24df44f3.cb0b3f425fa8a9d96bf43b14f0204d94738f89db82a816929.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: a7929259281e30b28c8cb4f28d8473f6149ba00d602bf219dee737c239b5f6a.099d272a2a0547e203c6503d5319f11bf83cf36724baca5e3.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: a7929259281e30b28c8cb4f28d8473f6149ba00d602bf219dee737c239b5f6a.099d272a2a0547e203c6503d5319f11bf83cf36724baca5e3.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: 130ad391f75ccc3173f59611adca04d8b1841c9a3a6fe826bd8ce21dcc51084.625bb8e66dc7179081541fdc37944deb454a8f872b47cf093.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: abc064622adec723be79c8338e6af2cd3cf9c0abdcf6ca3dccd0461e8376d1d.45f727f2c4103388ba292b7f91dcb991c45790d391567e1069f6f2fcf.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 0a069deda2a83e868a8dee96401a75b5bc7bfc01979bb4820282965600ecdf0.38f1df5ded845c55d683d74c3c98f74ee53b3c9a0ec19b8757773a109253144.c5.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 130ad391f75ccc3173f59611adca04d8b1841c9a3a6fe826bd8ce21dcc51084.625bb8e66dc7179081541fdc37944deb454a8f872b47cf093.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: cac4601f7975f8c17b85d231f07893d38b4a2f3387a832dc909b185fd95a102.aa44778c837933b9800afc4e37ff188c8aed51832ded2619f.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: 0a069deda2a83e868a8dee96401a75b5bc7bfc01979bb4820282965600ecdf0.38f1df5ded845c55d683d74c3c98f74ee53b3c9a0ec19b8757773a109253144.c5.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: abc064622adec723be79c8338e6af2cd3cf9c0abdcf6ca3dccd0461e8376d1d.45f727f2c4103388ba292b7f91dcb991c45790d391567e1069f6f2fcf.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 130ad391f75ccc3173f59611adca04d8b1841c9a3a6fe826bd8ce21dcc51084.625bb8e66dc7179081541fdc37944deb454a8f872b47cf093.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: cac4601f7975f8c17b85d231f07893d38b4a2f3387a832dc909b185fd95a102.aa44778c837933b9800afc4e37ff188c8aed51832ded2619f.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: f0bfccb444cb3fbf1dddb2d347db7e3ba83cb382f63900c3abc7fdb78f4d8bc.2d0dd622097af883afd917996a330347a3f18ff0f02c76e5a.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: c7a144357febfefa20c6c1911c6f7853c1f563588cac143123d17bf78c53e82.69eeeff96aabcfca0cbd56aae3453a0b72512e2694d600a07.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: f0bfccb444cb3fbf1dddb2d347db7e3ba83cb382f63900c3abc7fdb78f4d8bc.2d0dd622097af883afd917996a330347a3f18ff0f02c76e5a.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 3400639f955b8a1e2082d1d4f3c9c6decafeaa39047893459b6a87e7d9e0bea.6cf1498d4e12f2f69a2f127427c78999e65eb221d61b6ebfa.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: c7a144357febfefa20c6c1911c6f7853c1f563588cac143123d17bf78c53e82.69eeeff96aabcfca0cbd56aae3453a0b72512e2694d600a07.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: f0bfccb444cb3fbf1dddb2d347db7e3ba83cb382f63900c3abc7fdb78f4d8bc.2d0dd622097af883afd917996a330347a3f18ff0f02c76e5a.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 3400639f955b8a1e2082d1d4f3c9c6decafeaa39047893459b6a87e7d9e0bea.6cf1498d4e12f2f69a2f127427c78999e65eb221d61b6ebfa.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: e82b021fbde9432b5ac272ab28878bf11681d9af23e0247155cf8aab2599237.cc919a2267957aff3400854215756fa63e0ef63dccaa73f0f.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 0cc586090ae6b2628a107f0cb85fffa56673b09bf1e0ac2893336dbc7844dc4.cc52acec85527540c65339790eadf7f33563067cbb31f64e9.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: e82b021fbde9432b5ac272ab28878bf11681d9af23e0247155cf8aab2599237.cc919a2267957aff3400854215756fa63e0ef63dccaa73f0f.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: a029283a82dc008a9703abe724fcff20aa60d0afd318e423c25a751667aced0.067d99c6aa044791323f765583ee2b8b0ce2d5e87d626159c.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: 0cc586090ae6b2628a107f0cb85fffa56673b09bf1e0ac2893336dbc7844dc4.cc52acec85527540c65339790eadf7f33563067cbb31f64e9.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: a029283a82dc008a9703abe724fcff20aa60d0afd318e423c25a751667aced0.067d99c6aa044791323f765583ee2b8b0ce2d5e87d626159c.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: e1ff9a0ad46bb3a8253b99e51ec767bda9c1eb59c12f17466d64464072232fe.bd65c5bd6887bc8f569b4113dd2b8a408ac46c042a4dfacf5.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 27891cbaafb68ce15bbfc8f61dec929859ed4e7d2e2827e3ee5ac4c68548015.a41e451a90f5f0bea7d86fb7b35e3835707f0e1aef8e49e54.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: a029283a82dc008a9703abe724fcff20aa60d0afd318e423c25a751667aced0.067d99c6aa044791323f765583ee2b8b0ce2d5e87d626159c.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: e1ff9a0ad46bb3a8253b99e51ec767bda9c1eb59c12f17466d64464072232fe.bd65c5bd6887bc8f569b4113dd2b8a408ac46c042a4dfacf5.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 3c60f1d18a0af76afd23e5ab51dd1907d4eff0d65afad76434b0717529c8557.be2f54bc4ef08596a506cd944c97ec5263c3f8963d22f16aa.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: 27891cbaafb68ce15bbfc8f61dec929859ed4e7d2e2827e3ee5ac4c68548015.a41e451a90f5f0bea7d86fb7b35e3835707f0e1aef8e49e54.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: e1ff9a0ad46bb3a8253b99e51ec767bda9c1eb59c12f17466d64464072232fe.bd65c5bd6887bc8f569b4113dd2b8a408ac46c042a4dfacf5.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 3c60f1d18a0af76afd23e5ab51dd1907d4eff0d65afad76434b0717529c8557.be2f54bc4ef08596a506cd944c97ec5263c3f8963d22f16aa.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: 3dc04e55ec7b25f215a153f28e83fa6145b5377087de4cad472213b456c757a.d37ca878b4248cace792f44bb13b80e9ec6098827bff2514c.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 609fcc99fc607cf47a9298208f33345f210b6a27b04efeb81acdadc014785f3.076bf8c7ab20d4c1c91d0d1f79c6dbbcdd0ba05fa38d84fa5.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 3dc04e55ec7b25f215a153f28e83fa6145b5377087de4cad472213b456c757a.d37ca878b4248cace792f44bb13b80e9ec6098827bff2514c.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 6a06675058b03af43488a8b3e7d5a120a59429d8be810380b183076f31011e1.414dde853f93808155703902b1c17c40e855b9f7fb82cc919.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: 609fcc99fc607cf47a9298208f33345f210b6a27b04efeb81acdadc014785f3.076bf8c7ab20d4c1c91d0d1f79c6dbbcdd0ba05fa38d84fa5.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 6a06675058b03af43488a8b3e7d5a120a59429d8be810380b183076f31011e1.414dde853f93808155703902b1c17c40e855b9f7fb82cc919.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: 53cb281f0175966644587247af8bbe4f78f998d40f8a80455b58d270ad2fc14.7a4c6e7562d21b17d0207f8084ec93b2cfc256f4fbd2f710c.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 8292921c8df35e71cb3d3ff35082b93e068314ba14211b30ce3714088903008.1c00f41b48a8edbd5adc4fcfeaf972a29050df6181d641d3e.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 53cb281f0175966644587247af8bbe4f78f998d40f8a80455b58d270ad2fc14.7a4c6e7562d21b17d0207f8084ec93b2cfc256f4fbd2f710c.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 49ef232abacffe5f81d9ed34213bcd6417cededbe17863effa6c951273e556f.35c5a86d0a4f98b9931474e5ebc5a2fbad8065d4041903d04.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: 8292921c8df35e71cb3d3ff35082b93e068314ba14211b30ce3714088903008.1c00f41b48a8edbd5adc4fcfeaf972a29050df6181d641d3e.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 49ef232abacffe5f81d9ed34213bcd6417cededbe17863effa6c951273e556f.35c5a86d0a4f98b9931474e5ebc5a2fbad8065d4041903d04.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: 48a76cd478292d19d15b88d5b337e54268ae24209f6e36de9958dec976e16ea.98834c5ac9b3476cf3be9e48783d4c553b30afb6348110782.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 3d536d261b0a2a4413edb5b691a955e17faddda0f03c2bee9db5b09c71ca302.f3dbe17a181b6512f29755b527e5680c90c4be76951d1a40e.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 48a76cd478292d19d15b88d5b337e54268ae24209f6e36de9958dec976e16ea.98834c5ac9b3476cf3be9e48783d4c553b30afb6348110782.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: bf175f76fd65a77643635857d7e724bbb8aa56c735d4e98c540db97b6965ce6.1d0c9dcb2e0d632350809ccc5a12a007a66330c2f6db2c0d2.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: 3d536d261b0a2a4413edb5b691a955e17faddda0f03c2bee9db5b09c71ca302.f3dbe17a181b6512f29755b527e5680c90c4be76951d1a40e.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: bf175f76fd65a77643635857d7e724bbb8aa56c735d4e98c540db97b6965ce6.1d0c9dcb2e0d632350809ccc5a12a007a66330c2f6db2c0d2.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: f14fd99ba1f7ace346bc025bb1871aa2b52d6bc40f62572b055303895fda2ad.27ed3588c2f80594f9bc905f8fefed99474c7349cf3939cd5.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 05bfafac13b93d5cb3416c8787cda8123b5c37030307ba1a190621f1f92cbd6.cd730814d589bf2ae894d017258fffc67474a327267c51cdd.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: f14fd99ba1f7ace346bc025bb1871aa2b52d6bc40f62572b055303895fda2ad.27ed3588c2f80594f9bc905f8fefed99474c7349cf3939cd5.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 1796c72634657733e45d4ff8ab62cedcf6717846c4d4c1cf73b9a999fb1c60d.b652f6eb317c29c6597a51cd584a06cf47e53b546ce4c1479.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: 05bfafac13b93d5cb3416c8787cda8123b5c37030307ba1a190621f1f92cbd6.cd730814d589bf2ae894d017258fffc67474a327267c51cdd.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: b6b030a240193a56603cf037048fced49aeb66d37aecc1a71f3ca860a5bd36a.5f912e43a61de2a322f9e230016894529a466cf2017a29daf8836b8aa.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: 94e524ad800e65a745c0bb414f338ab998c416598d96630b69353bd844aef7b.12f08451ac76a2b335e00572d2e5f3fd47133c306380944316ae71b2b5237e5.9f.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: 1796c72634657733e45d4ff8ab62cedcf6717846c4d4c1cf73b9a999fb1c60d.b652f6eb317c29c6597a51cd584a06cf47e53b546ce4c1479.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: 4a56381c243c3eac0c818cd488292ebd81c56d7c831da4803aacb005ff00c4d.c28ca17853b9e781530eae7dfb4e61b4c41060fe4c0b979fb.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: bc0f63f2ffe8204b6ae41c869b29849bb26347ab43a07c810dbe4a0899504b4.6881ff65b6b334bef35cf3820a713d389145005ac7682d1c7.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 94e524ad800e65a745c0bb414f338ab998c416598d96630b69353bd844aef7b.12f08451ac76a2b335e00572d2e5f3fd47133c306380944316ae71b2b5237e5.9f.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: b6b030a240193a56603cf037048fced49aeb66d37aecc1a71f3ca860a5bd36a.5f912e43a61de2a322f9e230016894529a466cf2017a29daf8836b8aa.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: 4a56381c243c3eac0c818cd488292ebd81c56d7c831da4803aacb005ff00c4d.c28ca17853b9e781530eae7dfb4e61b4c41060fe4c0b979fb.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 8dc43bd5c54517a3e9bbd769f9a4186b4b16f8fc9d86d2746cbddacacf8830b.a038096e850fcc750edb7661bcfd5ad59a23d091bd603e3b0.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: bc0f63f2ffe8204b6ae41c869b29849bb26347ab43a07c810dbe4a0899504b4.6881ff65b6b334bef35cf3820a713d389145005ac7682d1c7.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: fb1fce3d0f37bb2a2383a1cd7b4ace7e3cb31d2cdc19bc6437cabb27d21a227.239611261384de6ceb34f8ad5aede16926d06f0869c27cdfb.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: 4a56381c243c3eac0c818cd488292ebd81c56d7c831da4803aacb005ff00c4d.c28ca17853b9e781530eae7dfb4e61b4c41060fe4c0b979fb.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 8dc43bd5c54517a3e9bbd769f9a4186b4b16f8fc9d86d2746cbddacacf8830b.a038096e850fcc750edb7661bcfd5ad59a23d091bd603e3b0.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: 9f19744e384bf931c2bcc3a3548e454aaac080437a1b307e3b581f0fa75806e.6222c890e58174a79f21154c33eb0336cd110547d8946533e.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 82a821e3a67bce7891909eb19f45a2f2d736e6b11f2f25a2396cb115fb17f21.33f1eb8d6a0bf07f9489b5ea10727f80222c6251226f86575.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: fb1fce3d0f37bb2a2383a1cd7b4ace7e3cb31d2cdc19bc6437cabb27d21a227.239611261384de6ceb34f8ad5aede16926d06f0869c27cdfb.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: 8dc43bd5c54517a3e9bbd769f9a4186b4b16f8fc9d86d2746cbddacacf8830b.a038096e850fcc750edb7661bcfd5ad59a23d091bd603e3b0.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: 9f19744e384bf931c2bcc3a3548e454aaac080437a1b307e3b581f0fa75806e.6222c890e58174a79f21154c33eb0336cd110547d8946533e.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 1582dd424de704c8c06b0da4a59d3c7ec1316fb0b7c2153403cfbed914e8f96.248516d9cac0887a49461b14b24eb5eb1a808718ac30d3d5c.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: 82a821e3a67bce7891909eb19f45a2f2d736e6b11f2f25a2396cb115fb17f21.33f1eb8d6a0bf07f9489b5ea10727f80222c6251226f86575.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 13798d11fb13cbff95966cdc0ed4734ac316492b857fbb03f3f5164c815dfe1.b97c1228d416e85c4992299867af2232912c871f40fef3fd0.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: 9f19744e384bf931c2bcc3a3548e454aaac080437a1b307e3b581f0fa75806e.6222c890e58174a79f21154c33eb0336cd110547d8946533e.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 1582dd424de704c8c06b0da4a59d3c7ec1316fb0b7c2153403cfbed914e8f96.248516d9cac0887a49461b14b24eb5eb1a808718ac30d3d5c.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: a0c968ee3fc148dd02ce583153b2a1b5faa5ea368247db2f34435dd028e04ba.f898d0acabb85f84625c98b8a2b0fdf12d2f62d1c5054683a.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 472505b3aa7fedcd580d355d6af6d97639f9e16882214a35223f9f82432cc3c.e355bdbad2a77833e4423fa9335af76ab30673c4e17d8b622.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 13798d11fb13cbff95966cdc0ed4734ac316492b857fbb03f3f5164c815dfe1.b97c1228d416e85c4992299867af2232912c871f40fef3fd0.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: a0c968ee3fc148dd02ce583153b2a1b5faa5ea368247db2f34435dd028e04ba.f898d0acabb85f84625c98b8a2b0fdf12d2f62d1c5054683a.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 6d84275f3122c3d0a228a1b07d57f0ebbb2a7adb87a2e219b1cb333bb200a9a.1d9ccf5e39027b7206b07b1e841a84eb93c63f62315e31ecd.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: 472505b3aa7fedcd580d355d6af6d97639f9e16882214a35223f9f82432cc3c.e355bdbad2a77833e4423fa9335af76ab30673c4e17d8b622.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 545b81fd125ee9927458da7786d48ea6c87f29997a2fa544eb88ce2820c34eb.393f1f695558497d16bb4f7e6cfd31fc4a0274a9de1602129.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: 6d84275f3122c3d0a228a1b07d57f0ebbb2a7adb87a2e219b1cb333bb200a9a.1d9ccf5e39027b7206b07b1e841a84eb93c63f62315e31ecd.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: 2ba9bbcdb6ca38b6621c41f9325dfa69cea2ae64e33f21ef3da3d48bb955a05.7e46f4f0983fa54c4cedd6ef4458d63074c667b9900de89ee.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: bc410d63963590309b4aeb719340429320c67a1d3da139d92f4f3e8fb5eb6e7.45125dc86e2ad573580201ed40f3abea76890ad51982c3880.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 545b81fd125ee9927458da7786d48ea6c87f29997a2fa544eb88ce2820c34eb.393f1f695558497d16bb4f7e6cfd31fc4a0274a9de1602129.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: 6d84275f3122c3d0a228a1b07d57f0ebbb2a7adb87a2e219b1cb333bb200a9a.1d9ccf5e39027b7206b07b1e841a84eb93c63f62315e31ecd.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: 2ba9bbcdb6ca38b6621c41f9325dfa69cea2ae64e33f21ef3da3d48bb955a05.7e46f4f0983fa54c4cedd6ef4458d63074c667b9900de89ee.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 96c4fe68afc68177ae3747fe1101cff56d69c469d1a48df0435dcf70ed26465.4b97362672bbe4fb1d17a6dfc98a5af83d29066d2df744e31.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: bc410d63963590309b4aeb719340429320c67a1d3da139d92f4f3e8fb5eb6e7.45125dc86e2ad573580201ed40f3abea76890ad51982c3880.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: b12d1d2ba164dcee71e3b3610d222f95fa4b344b59b7d55e28eec1abedc06bc.f4e8d93660a6e9d7a1c6ee8e1d1e9c9b93bd2cde877a7e0bc.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: 96c4fe68afc68177ae3747fe1101cff56d69c469d1a48df0435dcf70ed26465.4b97362672bbe4fb1d17a6dfc98a5af83d29066d2df744e31.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: e08326d32c15567c092855c49774987a3271039eb24d202db17a73d1d7e06b6.34335b9403f0bd4ffab6e53024215292d5355282b4936e025.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: c87268a47bedd284701fa36ff890276c28e731511be13210a8dc836447bb9a1.5dadd8915c863b5a6bc9e9ea90fb985b1aab04a75e995102b.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: b12d1d2ba164dcee71e3b3610d222f95fa4b344b59b7d55e28eec1abedc06bc.f4e8d93660a6e9d7a1c6ee8e1d1e9c9b93bd2cde877a7e0bc.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: e08326d32c15567c092855c49774987a3271039eb24d202db17a73d1d7e06b6.34335b9403f0bd4ffab6e53024215292d5355282b4936e025.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 0fdf00d32e65d471994dcd785a752d20ca283878d8036e764f09870011e3642.3266354c82b6b0a53348613de3f603e8c124cc900ee7756b2.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: c87268a47bedd284701fa36ff890276c28e731511be13210a8dc836447bb9a1.5dadd8915c863b5a6bc9e9ea90fb985b1aab04a75e995102b.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 4e43d3922fc13735ff0692abdb8f270dcd5acee8da14ceae4bd768ab2fa9c07.106841a9c8acfed23a58aa066fc1bcbc6cd73e713ffc3c4b4.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: e08326d32c15567c092855c49774987a3271039eb24d202db17a73d1d7e06b6.34335b9403f0bd4ffab6e53024215292d5355282b4936e025.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: c87268a47bedd284701fa36ff890276c28e731511be13210a8dc836447bb9a1.5dadd8915c863b5a6bc9e9ea90fb985b1aab04a75e995102b.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 0fdf00d32e65d471994dcd785a752d20ca283878d8036e764f09870011e3642.3266354c82b6b0a53348613de3f603e8c124cc900ee7756b2.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: 3787a03fd9c43ccb5cc36749b51d6b52ce2bcda10d348e37b264a01148ee184.f77f64700590224eb4509fb74ad92c9166f915b132bc80a2f.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: a1108e8cc85592a3592ab051916343d4122685632da136b7a7ef5440ed8c942.c139bda243921497ef7d1cfa3a13a50f0a612db227c62f7a8.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 4e43d3922fc13735ff0692abdb8f270dcd5acee8da14ceae4bd768ab2fa9c07.106841a9c8acfed23a58aa066fc1bcbc6cd73e713ffc3c4b4.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: 0fdf00d32e65d471994dcd785a752d20ca283878d8036e764f09870011e3642.3266354c82b6b0a53348613de3f603e8c124cc900ee7756b2.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: a1108e8cc85592a3592ab051916343d4122685632da136b7a7ef5440ed8c942.c139bda243921497ef7d1cfa3a13a50f0a612db227c62f7a8.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 3787a03fd9c43ccb5cc36749b51d6b52ce2bcda10d348e37b264a01148ee184.f77f64700590224eb4509fb74ad92c9166f915b132bc80a2f.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: d05f7406fe830482bdab090334415501a38823ad54c9d57740a8ca48713ae10.e2c3c2a1e5ea33bfb7ecdd00604882b5daaf8446acfcd7f8e.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: 4e43d3922fc13735ff0692abdb8f270dcd5acee8da14ceae4bd768ab2fa9c07.106841a9c8acfed23a58aa066fc1bcbc6cd73e713ffc3c4b4.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: 6c1c296262317302c38eae10c3ad666568f6be2754cd131474b2cce29a2b449.4fdff922c64377019f9a1e95a3fdf2bd9afb63991734bcb84.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: d05f7406fe830482bdab090334415501a38823ad54c9d57740a8ca48713ae10.e2c3c2a1e5ea33bfb7ecdd00604882b5daaf8446acfcd7f8e.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: a1108e8cc85592a3592ab051916343d4122685632da136b7a7ef5440ed8c942.c139bda243921497ef7d1cfa3a13a50f0a612db227c62f7a8.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 511414baa637ca0d6816fb5533f2f83620f1df7766b5008e22d9908e59ffc53.27433d2c9db56e292f34f7a498d1113ba1dbef31f205660e5.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 559b7ce7be21c518e7fd0fb76723043d2caee3774113351edab8660e55ec051.7fdf1b25a9f51f443248a1f0fc840b407980c81692728a353.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 6c1c296262317302c38eae10c3ad666568f6be2754cd131474b2cce29a2b449.4fdff922c64377019f9a1e95a3fdf2bd9afb63991734bcb84.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: 05616ee240ba6574d3ccfa70af266144ed7f6ba2ef7a5142c361c79a344adea.40babc55dfad222f87bf510473e0dc089b98d8a2208033bf3.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: 559b7ce7be21c518e7fd0fb76723043d2caee3774113351edab8660e55ec051.7fdf1b25a9f51f443248a1f0fc840b407980c81692728a353.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 511414baa637ca0d6816fb5533f2f83620f1df7766b5008e22d9908e59ffc53.27433d2c9db56e292f34f7a498d1113ba1dbef31f205660e5.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 8a5d5e2a970bb7480fd62b22c4f942fcb15f2d96dfb0aed3d2a3b820e62ed36.1922260545dda841c857343c5e9ec26a7f40a7b65be5944aa.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: 05616ee240ba6574d3ccfa70af266144ed7f6ba2ef7a5142c361c79a344adea.40babc55dfad222f87bf510473e0dc089b98d8a2208033bf3.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: 11a17a2c434df4eda20caa8b411d43d5f215774c2dfe2d8938e4da847c90fd7.035a5d6a2ab9a8884f5ca268e0480a37e2f51cb7c68ef287b.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 0e9a1b0f6690cdaef2bd30aa049421a5c9eb3c472acc68a0172d4fb1daf97c2.9884263b7fab1288a77fdb1f7a1a91b76f9331f2b900306fc.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 8a5d5e2a970bb7480fd62b22c4f942fcb15f2d96dfb0aed3d2a3b820e62ed36.1922260545dda841c857343c5e9ec26a7f40a7b65be5944aa.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: cbe2124a8c693287689d98d35e45f2e8cc251b5f312ce121dc3ddd6a3f1feff.c7dc2901e14e0b7d7bd325f9e393a6981b3a133db50bf5bc9e82f6ecb.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: 8a4684d05452b14d3cbf7c907cf137e4ed4377824871f86b2b542b4c31df79b.765b112a785242ae779071fe70b4196831740b25e40139f0c944999f2fa63af.a0.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: 05616ee240ba6574d3ccfa70af266144ed7f6ba2ef7a5142c361c79a344adea.40babc55dfad222f87bf510473e0dc089b98d8a2208033bf3.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: b0ec2de83885344a5bd843aad638583299346dc42cb9db92a6f373e95d07e4d.97439d8f6b058ca5766fe529e0cfe475bcddb475318facdb2.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: 0e9a1b0f6690cdaef2bd30aa049421a5c9eb3c472acc68a0172d4fb1daf97c2.9884263b7fab1288a77fdb1f7a1a91b76f9331f2b900306fc.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 11a17a2c434df4eda20caa8b411d43d5f215774c2dfe2d8938e4da847c90fd7.035a5d6a2ab9a8884f5ca268e0480a37e2f51cb7c68ef287b.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 57909a40dea4d8311331ad73ba7a73bf00fef2406540f21b74ec47cd21701f9.59373d72b271504f43e96de17922a710e156acd4285422da5.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: 8a4684d05452b14d3cbf7c907cf137e4ed4377824871f86b2b542b4c31df79b.765b112a785242ae779071fe70b4196831740b25e40139f0c944999f2fa63af.a0.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: cbe2124a8c693287689d98d35e45f2e8cc251b5f312ce121dc3ddd6a3f1feff.c7dc2901e14e0b7d7bd325f9e393a6981b3a133db50bf5bc9e82f6ecb.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: b0ec2de83885344a5bd843aad638583299346dc42cb9db92a6f373e95d07e4d.97439d8f6b058ca5766fe529e0cfe475bcddb475318facdb2.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: 0e9a1b0f6690cdaef2bd30aa049421a5c9eb3c472acc68a0172d4fb1daf97c2.9884263b7fab1288a77fdb1f7a1a91b76f9331f2b900306fc.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 6a2016798e1638e80dcb744f92a51c29bbcc3d88f95a105540c94de56694850.28f2cc8682fa06f63f0e7ff7568fc4bf84aa4d931a2a7d364.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: af0dd62e6d41ba9e05c7b6cffcd7b162d076f32a19df36048b4c16a83f036b8.49561af614e0850c7d54973028ac8a4899d3080f003e2e2fc.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 57909a40dea4d8311331ad73ba7a73bf00fef2406540f21b74ec47cd21701f9.59373d72b271504f43e96de17922a710e156acd4285422da5.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: 461a6bb32f2283bf18b08589d74dd3c643ddd7acb6fdbbeb1252120da93398a.40c2dfec7979069b6c11971bb9339c681f0e0f16137e248bd.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: b0ec2de83885344a5bd843aad638583299346dc42cb9db92a6f373e95d07e4d.97439d8f6b058ca5766fe529e0cfe475bcddb475318facdb2.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: 6a2016798e1638e80dcb744f92a51c29bbcc3d88f95a105540c94de56694850.28f2cc8682fa06f63f0e7ff7568fc4bf84aa4d931a2a7d364.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 8b784149cc3a1f494c4072a204e6c3d9348fb4bd6aa5ea34743d36cf3700065.4e930acff0cb3fce99735572d31bebd7a948e766b64a15dbf.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: af0dd62e6d41ba9e05c7b6cffcd7b162d076f32a19df36048b4c16a83f036b8.49561af614e0850c7d54973028ac8a4899d3080f003e2e2fc.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 461a6bb32f2283bf18b08589d74dd3c643ddd7acb6fdbbeb1252120da93398a.40c2dfec7979069b6c11971bb9339c681f0e0f16137e248bd.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: 3b3cc8c5c235c9230304be86b111202469acdc1fd551128c3204517f487b741.94a386ae776ba322a3e49bdd968446c27d8d4bafee1eb0e6b.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: 8b784149cc3a1f494c4072a204e6c3d9348fb4bd6aa5ea34743d36cf3700065.4e930acff0cb3fce99735572d31bebd7a948e766b64a15dbf.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: 3588c64e56c4cd3a45b21afe1bb800bdb123641150a6ede15f6310a81ebab25.11cfb2a4c0f4f016e70b74ac6c784ef38c5abe391453b58a7.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 7da9d5f463f3f56a073ed4204c5ad689b974df368d61d225d6dac13d2f0ad1b.cc1e69eda03a810b5ba20b6776126e270c12283197ef04139.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 3b3cc8c5c235c9230304be86b111202469acdc1fd551128c3204517f487b741.94a386ae776ba322a3e49bdd968446c27d8d4bafee1eb0e6b.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: 26cbecb6b3f451f75cb8eac0a99aee84e8ef2a8ac5e8ed2692d5934d63cf3cf.bd748159fa4a986a32ac09ee873be3e99931caf092ec7a941.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: 3588c64e56c4cd3a45b21afe1bb800bdb123641150a6ede15f6310a81ebab25.11cfb2a4c0f4f016e70b74ac6c784ef38c5abe391453b58a7.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: ed4a818fb9d7bd30633fd87219c51291087b520bddf4cb8e79908df96d9645e.b8bc9bdd4c637e8718c9da1d620d2714d678709df7b56a22d.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: 7da9d5f463f3f56a073ed4204c5ad689b974df368d61d225d6dac13d2f0ad1b.cc1e69eda03a810b5ba20b6776126e270c12283197ef04139.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 26cbecb6b3f451f75cb8eac0a99aee84e8ef2a8ac5e8ed2692d5934d63cf3cf.bd748159fa4a986a32ac09ee873be3e99931caf092ec7a941.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: 3aec35355725f13b6cd465e6dd9bf2794dc0050e144d6febe246fca0e822ebf.c2cba9392e1448ed30472967d3c2c0731cc597fc8d5995186.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: ed4a818fb9d7bd30633fd87219c51291087b520bddf4cb8e79908df96d9645e.b8bc9bdd4c637e8718c9da1d620d2714d678709df7b56a22d.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: 9883a23c65220285c77ef2578bd1b49f32518217e02217a45be077722da20d6.d1c80cdb8e292c3e466ae97f875b9bacdb083a1656d4ea94b.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 67fd550464a3a295a14a6b640f604cb6f1205e076f576f71b3caaf5f1069baf.236a23f07a447c70564e5a037e188979976f59badefddc529.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 26cbecb6b3f451f75cb8eac0a99aee84e8ef2a8ac5e8ed2692d5934d63cf3cf.bd748159fa4a986a32ac09ee873be3e99931caf092ec7a941.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: 3aec35355725f13b6cd465e6dd9bf2794dc0050e144d6febe246fca0e822ebf.c2cba9392e1448ed30472967d3c2c0731cc597fc8d5995186.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: b5bfce25b346b2e8675f2039830faaa2b26f50bcbe7daa5950d5e66958d75e2.02f12b35517b2cc1c92da6e2bf4ecf9bb6f9c03c058fdd4d9.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: 9883a23c65220285c77ef2578bd1b49f32518217e02217a45be077722da20d6.d1c80cdb8e292c3e466ae97f875b9bacdb083a1656d4ea94b.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 007251b8113999e8d083517c07eb6c0d36ff69cd7f44a605db6b257a4015f3e.b76c1499ed695e6492f334d16114c10d5b72645d86d0743bc.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: 67fd550464a3a295a14a6b640f604cb6f1205e076f576f71b3caaf5f1069baf.236a23f07a447c70564e5a037e188979976f59badefddc529.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 2e9edf1eb139a4386b56b394a659edd91163a6be65f90c413ed68a6ce916753.622b25337edf72117a63651e8e7cc91687d68400a7bb47671.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: b5bfce25b346b2e8675f2039830faaa2b26f50bcbe7daa5950d5e66958d75e2.02f12b35517b2cc1c92da6e2bf4ecf9bb6f9c03c058fdd4d9.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: 9883a23c65220285c77ef2578bd1b49f32518217e02217a45be077722da20d6.d1c80cdb8e292c3e466ae97f875b9bacdb083a1656d4ea94b.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 67fd550464a3a295a14a6b640f604cb6f1205e076f576f71b3caaf5f1069baf.236a23f07a447c70564e5a037e188979976f59badefddc529.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 007251b8113999e8d083517c07eb6c0d36ff69cd7f44a605db6b257a4015f3e.b76c1499ed695e6492f334d16114c10d5b72645d86d0743bc.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: cad76a11c8d27203ffe248bcc7cee88715c480729e7185e5f4554f009081bd5.2cdcad89b4009428095c18be6bb5a706674ad833db85efa23.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: b29086418fe1e5124976cf0b6311c302f98654d21b7402e58546db19692ec23.b4d07cf3a026c03f32bf925867fe97372cf86801f2c0c6c5c.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 2e9edf1eb139a4386b56b394a659edd91163a6be65f90c413ed68a6ce916753.622b25337edf72117a63651e8e7cc91687d68400a7bb47671.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: a8710ea6051b380b6758649a167133ea57119922e2e1e31073d707a8b157bf0.ff7d4939c9b392032335d388d308193652db8e18b27633502.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: cad76a11c8d27203ffe248bcc7cee88715c480729e7185e5f4554f009081bd5.2cdcad89b4009428095c18be6bb5a706674ad833db85efa23.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: b29086418fe1e5124976cf0b6311c302f98654d21b7402e58546db19692ec23.b4d07cf3a026c03f32bf925867fe97372cf86801f2c0c6c5c.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: dda806f1cbd8d585673750356f5d47c81aaf34c1356145e1a1b6237f26f2861.6f5d7b9a8b20adb2d23a3f5f45cbd520e5920f6c766a9be88.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: bc510d4d15983f9ae374f1afad2828a45898d73db87d560fbca4f02f4eecbe1.3195a809055f32d4d074a2cc15436a895b4fbe1c6d8897f26.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: a8710ea6051b380b6758649a167133ea57119922e2e1e31073d707a8b157bf0.ff7d4939c9b392032335d388d308193652db8e18b27633502.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: dda806f1cbd8d585673750356f5d47c81aaf34c1356145e1a1b6237f26f2861.6f5d7b9a8b20adb2d23a3f5f45cbd520e5920f6c766a9be88.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: d7dbb5376f7d364805dc599541b4c07caf9ba98d17d97e4a98ff60295239c00.3396298d728b319a9d547dc3f47b634daf066c48034aecc11.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: d9233c2d40219218f2a459fcf555d18c586b83a0734ff9d31d1c21c04cdb3fe.452b4c8b758a6e98e2fed46ba7641f96ad109b1c66fbf5441.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: bc510d4d15983f9ae374f1afad2828a45898d73db87d560fbca4f02f4eecbe1.3195a809055f32d4d074a2cc15436a895b4fbe1c6d8897f26.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: d3fc40a56fb069eb32ad28d0aa05f70ef0a36b23aa5e10981b4a17adc0a6e87.80220e704ee8afec5f9d977ff5ba1688929e44ac6c61ce89a.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: d9233c2d40219218f2a459fcf555d18c586b83a0734ff9d31d1c21c04cdb3fe.452b4c8b758a6e98e2fed46ba7641f96ad109b1c66fbf5441.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: d7dbb5376f7d364805dc599541b4c07caf9ba98d17d97e4a98ff60295239c00.3396298d728b319a9d547dc3f47b634daf066c48034aecc11.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: e43137c501ed9c16a53595fbe2812a46f4ba1bea676d8f42a288266bf7b5695.2dd44a37f42361a94f1a1f40a5b861cc32202b7f692e40f45.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: 496208c4bd8cbafa9300ba9347d47895c7c25c5c1dd220cd421787530ae07f1.7f241cfedd5b390dc775fb5fa24ccd33c71a2d195d9128cac.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: d3fc40a56fb069eb32ad28d0aa05f70ef0a36b23aa5e10981b4a17adc0a6e87.80220e704ee8afec5f9d977ff5ba1688929e44ac6c61ce89a.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: e43137c501ed9c16a53595fbe2812a46f4ba1bea676d8f42a288266bf7b5695.2dd44a37f42361a94f1a1f40a5b861cc32202b7f692e40f45.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: 7205d0d83f0e0d3a5fa2fcb052ae6a585ed3ac8a403761beb6065c78a11942f.6b5063d744c9e3c23b5911195e068023f8e1bf4e02350b673.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: cc2566bf6a00da1e268567ddad140cd735a397dca47d50e047657398fcd9ea2.abb92da6b77a77c0a376e18aa633fbfcc035f30c2e139e9b9.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 496208c4bd8cbafa9300ba9347d47895c7c25c5c1dd220cd421787530ae07f1.7f241cfedd5b390dc775fb5fa24ccd33c71a2d195d9128cac.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: 9d256a8052cb80696ebd629393f60fa6e3430139bd14905b020d40081ce2d29.6dee76049f6ceba8d1559466e304f8bf82aba90dcf9f8a249.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: e43137c501ed9c16a53595fbe2812a46f4ba1bea676d8f42a288266bf7b5695.2dd44a37f42361a94f1a1f40a5b861cc32202b7f692e40f45.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: cc2566bf6a00da1e268567ddad140cd735a397dca47d50e047657398fcd9ea2.abb92da6b77a77c0a376e18aa633fbfcc035f30c2e139e9b9.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 7205d0d83f0e0d3a5fa2fcb052ae6a585ed3ac8a403761beb6065c78a11942f.6b5063d744c9e3c23b5911195e068023f8e1bf4e02350b673.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: bdb431bab640247eb98e992f9668298079f0f46af9803a96014f71beba3ff5f.a34183aa1bef6574e61bb6ccb570cfd3fba8f0bd1d9e738b5.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: 496208c4bd8cbafa9300ba9347d47895c7c25c5c1dd220cd421787530ae07f1.7f241cfedd5b390dc775fb5fa24ccd33c71a2d195d9128cac.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: 9d256a8052cb80696ebd629393f60fa6e3430139bd14905b020d40081ce2d29.6dee76049f6ceba8d1559466e304f8bf82aba90dcf9f8a249.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: 4ebc7aa4c090e5b061cc759ae21f1a107c2b2fbc0a17f231d45139e14837e16.4e9974f02bbc0ace0e20423a28a40ee8eb1bb2e7a8caaa7cc.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: bdb431bab640247eb98e992f9668298079f0f46af9803a96014f71beba3ff5f.a34183aa1bef6574e61bb6ccb570cfd3fba8f0bd1d9e738b5.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: 9110158b0baea14795503a8dac857b73f1afe2a5f21f3b28a50c024ff536a7f.493dc465f2b817070f1a1b798445686fc367bac13e8d77fa9.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 6b4f31b808b3558c51eb0be7054927f2a88ed397b674646e8b963dd9620ccaa.9b8fcd3470f970c28e8f77f1ca01658681059b28af60bd94a.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 4ebc7aa4c090e5b061cc759ae21f1a107c2b2fbc0a17f231d45139e14837e16.4e9974f02bbc0ace0e20423a28a40ee8eb1bb2e7a8caaa7cc.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: c70785e0550893e9db3affb3c116f9b08294f7d3e7772a3137d57ce3b1ce275.211a223c838e9f961be812d6a4bf97246e7f7c32cebc731e1.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: 6b4f31b808b3558c51eb0be7054927f2a88ed397b674646e8b963dd9620ccaa.9b8fcd3470f970c28e8f77f1ca01658681059b28af60bd94a.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 9110158b0baea14795503a8dac857b73f1afe2a5f21f3b28a50c024ff536a7f.493dc465f2b817070f1a1b798445686fc367bac13e8d77fa9.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 48a64112cdc1ae97c12df6f7e4699eac73be087eda4c2c692fdc50b4ebb8193.4b540619d343366d90e93cf94fb6316771a0c915e5889d064.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: 984f4d840a83d3ec36758f897173eaef9670cb8d2602e573adc08a673efba2e.af2641de5cc3d67a302067c89a734af086c33b6bff7850970.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: c70785e0550893e9db3affb3c116f9b08294f7d3e7772a3137d57ce3b1ce275.211a223c838e9f961be812d6a4bf97246e7f7c32cebc731e1.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: f93631a8b5a7bb4bf6c6450c98b1bf964ec74da96dcf0b07afc2f404f5d8301.6d9abdb478ee42f85e7e7008d920e5790ade793c0992c01e5b133b415.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: a6e4f7fb36d81d4e8852a50ee5b20509540979b5a0b598f520d40f4d9aa2860.9addc2aa12f867a1698f9e587bb06d703267d0f844315296f59ecd34afaebed.43.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: 48a64112cdc1ae97c12df6f7e4699eac73be087eda4c2c692fdc50b4ebb8193.4b540619d343366d90e93cf94fb6316771a0c915e5889d064.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: a943e8e95e876143d9b3d8b5371f3b50a1cb64b9401b49bb18661ab7c0e79d6.f8c4b3112dd5d91da64dd62ebdc732dfa9498ba57b0a5d271.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 25d889aa4f7836a101b32983c1e91ce7c4b76cae9ed8f87b1b57fa82513f7ca.dc5333f20fd86a2e7ab99dfb91b2019ea38f368ad1481afb2.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 984f4d840a83d3ec36758f897173eaef9670cb8d2602e573adc08a673efba2e.af2641de5cc3d67a302067c89a734af086c33b6bff7850970.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: c048bc6a24f95489693360108e4aa1a2061d4090cf4e3206982ffd2fe8d657e.f34576727d86c2b1e16a3c357d06d21a372d0417ace140a1d.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: a6e4f7fb36d81d4e8852a50ee5b20509540979b5a0b598f520d40f4d9aa2860.9addc2aa12f867a1698f9e587bb06d703267d0f844315296f59ecd34afaebed.43.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: f93631a8b5a7bb4bf6c6450c98b1bf964ec74da96dcf0b07afc2f404f5d8301.6d9abdb478ee42f85e7e7008d920e5790ade793c0992c01e5b133b415.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: a45945dd6ca84aae4fdd3f9816a45c3f67e00d8052c8c34c66a4b5fcc1d4e05.00d647698a10dd9e22568419e2307aa40ff3a9acff6917f2c.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: a943e8e95e876143d9b3d8b5371f3b50a1cb64b9401b49bb18661ab7c0e79d6.f8c4b3112dd5d91da64dd62ebdc732dfa9498ba57b0a5d271.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 25d889aa4f7836a101b32983c1e91ce7c4b76cae9ed8f87b1b57fa82513f7ca.dc5333f20fd86a2e7ab99dfb91b2019ea38f368ad1481afb2.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: f7e97f2661f3bed6d8dd730dedf4e37c7105955424861e63342b867a3b8fa65.b62012990ccbe3a5434eecf7c123888a6099bbc35d0a853c6.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: c048bc6a24f95489693360108e4aa1a2061d4090cf4e3206982ffd2fe8d657e.f34576727d86c2b1e16a3c357d06d21a372d0417ace140a1d.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: 4c2cd275f87818cd4c229a85b93cd8e9c2ce2498736aef8c2d71ce4c3af513b.157efa0d66d2d38288fba6c07690eb393df2aca4a7f605473.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: a45945dd6ca84aae4fdd3f9816a45c3f67e00d8052c8c34c66a4b5fcc1d4e05.00d647698a10dd9e22568419e2307aa40ff3a9acff6917f2c.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: 99076b890fd09b11c96cc1fcdf83784c7a58d69f9dce597923369fb75b67b9e.7864b80fb35b15bf5ac69643f84e0174887caddd0a927ca0b.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 4912dc2731b8c2726de0946f2c8ebb6c3ead0717380670f8947b2de6fbf90e5.83df7e8762a7ee63b8586bd79f384b3b761791afb7323fe7f.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: f7e97f2661f3bed6d8dd730dedf4e37c7105955424861e63342b867a3b8fa65.b62012990ccbe3a5434eecf7c123888a6099bbc35d0a853c6.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: d708e399b4aadfc057721ccec528a056f9309601a83950a6bc2499eea90635d.781760dc23d62da43cb7f08096b05991aef6bb6ec4e5aa8bb.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: 4c2cd275f87818cd4c229a85b93cd8e9c2ce2498736aef8c2d71ce4c3af513b.157efa0d66d2d38288fba6c07690eb393df2aca4a7f605473.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: 99076b890fd09b11c96cc1fcdf83784c7a58d69f9dce597923369fb75b67b9e.7864b80fb35b15bf5ac69643f84e0174887caddd0a927ca0b.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: e6e3e03c91cc2b3bdb2ce1d59d489b111eb05dd01c996b97e05507e6fcca0a3.3b1b748eb2444871ce838d9985e4df04176ab3b63cb8c901e.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: 4912dc2731b8c2726de0946f2c8ebb6c3ead0717380670f8947b2de6fbf90e5.83df7e8762a7ee63b8586bd79f384b3b761791afb7323fe7f.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 4bf70a92d063934733b9f8449a9c92cf9a5333e4c43e57024a77d6a12c75ce7.bbabd41b76cbaae9ff325cfa9d19a45fc36523e54a5d99717.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: d708e399b4aadfc057721ccec528a056f9309601a83950a6bc2499eea90635d.781760dc23d62da43cb7f08096b05991aef6bb6ec4e5aa8bb.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: ef1f6d06c04b1fb8878360d11d9c2ce136b364c0b1b6a6fd55db64d9105775b.ad770199968cbcd4648877d4bd709482b3506b773112556d8.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: e6e3e03c91cc2b3bdb2ce1d59d489b111eb05dd01c996b97e05507e6fcca0a3.3b1b748eb2444871ce838d9985e4df04176ab3b63cb8c901e.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: 75141e3d027d168fe8be875b2ad8fd277f5b02813768835093a7d09d9cce768.f074e65ac8f23a28263f05b4e699370d59986b4caa473575d.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: f8378be9d8712333df98bc026c6efa0b59ed3122a5efd9ab9000fbe4e683901.ed31da3a1625698610c6dbe4e86d9809048f2230d51545795.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 4bf70a92d063934733b9f8449a9c92cf9a5333e4c43e57024a77d6a12c75ce7.bbabd41b76cbaae9ff325cfa9d19a45fc36523e54a5d99717.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: 63e13da2b5e18420bd845c6cb3b471748aa2ad3f61d86ebbb85cb7e50eef086.0a00e3915258058fb8650d8ad25b2a441cf1ddad0a29a3082.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: ef1f6d06c04b1fb8878360d11d9c2ce136b364c0b1b6a6fd55db64d9105775b.ad770199968cbcd4648877d4bd709482b3506b773112556d8.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: fd98816702d2521bcc862fca873a92f50d685d751619bbc295832e913ac00af.e73997ec732fa0b1c9bfbf6749629be6fa8de370778606c3b.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: 75141e3d027d168fe8be875b2ad8fd277f5b02813768835093a7d09d9cce768.f074e65ac8f23a28263f05b4e699370d59986b4caa473575d.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: f8378be9d8712333df98bc026c6efa0b59ed3122a5efd9ab9000fbe4e683901.ed31da3a1625698610c6dbe4e86d9809048f2230d51545795.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 9c2e929810bd68f60169670b99cca179a3d0b03fcd907f402f089a8322cbcff.f5b56324f80b1dab8ab13150e45f3e36434d6140d75a7d79b.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: 63e13da2b5e18420bd845c6cb3b471748aa2ad3f61d86ebbb85cb7e50eef086.0a00e3915258058fb8650d8ad25b2a441cf1ddad0a29a3082.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: 0590e1ad4a39a0fa21b53f9803756d48349f121631826265e4e284be38a7740.4f147e8562d8bb6b89eccf3696cee5276c1a84e1a74b190dd.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: fd98816702d2521bcc862fca873a92f50d685d751619bbc295832e913ac00af.e73997ec732fa0b1c9bfbf6749629be6fa8de370778606c3b.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: f8378be9d8712333df98bc026c6efa0b59ed3122a5efd9ab9000fbe4e683901.ed31da3a1625698610c6dbe4e86d9809048f2230d51545795.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 6515579370664138b5a3973cdbaea934b453e721e6ad15e4d614cd34e0942c9.f0fbe9088d9c4f495a4ea02d9006dccdace66f9e95b3ade48.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 9c2e929810bd68f60169670b99cca179a3d0b03fcd907f402f089a8322cbcff.f5b56324f80b1dab8ab13150e45f3e36434d6140d75a7d79b.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: 63707844c462367b71ebd6c18c349182e1d7be7997c77eeeb694cba10e633c1.a1f106d04f4e549098a48eae7bbf77453981df482c1d29c5e.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: ba00036f1aeb327f526e9ba4d9e605b56ece21674d19a0f6cee5d9e1d9a2147.1541dd63605c0850c9f5ce0fa638acc0c490bf269a849733d.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: 0590e1ad4a39a0fa21b53f9803756d48349f121631826265e4e284be38a7740.4f147e8562d8bb6b89eccf3696cee5276c1a84e1a74b190dd.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: e7b91a08e7827c5f7a27fd6bd44376b9c791347802415ddf7422059657fde26.10b1b907fcf63329cb8ef18a80faf376c2f4421743b480717.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: 6515579370664138b5a3973cdbaea934b453e721e6ad15e4d614cd34e0942c9.f0fbe9088d9c4f495a4ea02d9006dccdace66f9e95b3ade48.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 63707844c462367b71ebd6c18c349182e1d7be7997c77eeeb694cba10e633c1.a1f106d04f4e549098a48eae7bbf77453981df482c1d29c5e.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: e25a753b27f6b81da5d014160b86ebb164b3054f6713c19f19cff1b7ed68b7a.1a1c4c961796b95a40149d5dbc47ec2378265595c845276d7.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: ba00036f1aeb327f526e9ba4d9e605b56ece21674d19a0f6cee5d9e1d9a2147.1541dd63605c0850c9f5ce0fa638acc0c490bf269a849733d.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: 3a8f236c1ebbbab30d34d64f93fcd6a797a2cd7feb60b54c9c979f91f81d807.0d5036567fc2de028717857934d38bbfc241e427eaf4a31e1.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: e7b91a08e7827c5f7a27fd6bd44376b9c791347802415ddf7422059657fde26.10b1b907fcf63329cb8ef18a80faf376c2f4421743b480717.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: 63707844c462367b71ebd6c18c349182e1d7be7997c77eeeb694cba10e633c1.a1f106d04f4e549098a48eae7bbf77453981df482c1d29c5e.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: fc6cf32efd0e28ce500de0de9fb8f8e8ffe5d4ab182427da15944a2320e65fe.81aa4b9bfc73b314dda0fc829c31756da76895d80d0e32c7e.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: e25a753b27f6b81da5d014160b86ebb164b3054f6713c19f19cff1b7ed68b7a.1a1c4c961796b95a40149d5dbc47ec2378265595c845276d7.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: e32280fc8b70a56dd53d2c2490c2f5500b4d858711fa2606b0279f3656501f1.8ecdc6ab15e166c72925e259755988500f58f03e917a9ccea.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 35832ebc9771b2288e943eb5cde90e87974c2d2cbbde970852308b4359abb19.447d484df5d3eb512b81623aeb1386daef90309d029c4b014.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: 3a8f236c1ebbbab30d34d64f93fcd6a797a2cd7feb60b54c9c979f91f81d807.0d5036567fc2de028717857934d38bbfc241e427eaf4a31e1.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: b58b8ddc1a18a8b7f079549c1095ba04365bfa055f12b86a9cc141104a895ea.db2c19c4b523b60ef86aa2a4a8f066e1d1c1675c9dfebde85.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: fc6cf32efd0e28ce500de0de9fb8f8e8ffe5d4ab182427da15944a2320e65fe.81aa4b9bfc73b314dda0fc829c31756da76895d80d0e32c7e.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: e32280fc8b70a56dd53d2c2490c2f5500b4d858711fa2606b0279f3656501f1.8ecdc6ab15e166c72925e259755988500f58f03e917a9ccea.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 460c217968a7822bbba7ad19a7c975331e37b4beb125bf81af3fb90666a538b.79b69fcae59960563ed04772d0a618825722b74cd1c0e2919.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: 35832ebc9771b2288e943eb5cde90e87974c2d2cbbde970852308b4359abb19.447d484df5d3eb512b81623aeb1386daef90309d029c4b014.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: 69dfbeb00839176d88c5769f647d18490d96ebd958d557790b969b91d10b901.41583aa5f426876212377a8f10193240217d30f3de60f5e89.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: b58b8ddc1a18a8b7f079549c1095ba04365bfa055f12b86a9cc141104a895ea.db2c19c4b523b60ef86aa2a4a8f066e1d1c1675c9dfebde85.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: fc6cf32efd0e28ce500de0de9fb8f8e8ffe5d4ab182427da15944a2320e65fe.81aa4b9bfc73b314dda0fc829c31756da76895d80d0e32c7e.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: e32280fc8b70a56dd53d2c2490c2f5500b4d858711fa2606b0279f3656501f1.8ecdc6ab15e166c72925e259755988500f58f03e917a9ccea.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 460c217968a7822bbba7ad19a7c975331e37b4beb125bf81af3fb90666a538b.79b69fcae59960563ed04772d0a618825722b74cd1c0e2919.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: 938b0e61fb575641ad9a45c33162d8f0e63bc595c826cf8427e44e56c2d30bf.2e1eb5d6a22c4e73e28a57d83262a21458d6317891f423de5.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 78cdfdf3787fad4d4b824626094b2d4faa0dfae2551e2a9598df88c7c5ca531.87d2e762e986c02ba43590c7cd515ff51401a241622f030da.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 61e09eb861f75f7c0a0dfd43513dec5c85925a15eb27c4a19f17f72519bae22.eca3eac3404547dadb7cc510496f88ba0446468a1456757ca.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: 69dfbeb00839176d88c5769f647d18490d96ebd958d557790b969b91d10b901.41583aa5f426876212377a8f10193240217d30f3de60f5e89.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: 3c0c6803adf874127f3cff34cfbc64d9065567266c5a6c5352ccbb9024c3b35.74f0578a6842d23421d4959355dbd8c906c6b6482533bb66c.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: 938b0e61fb575641ad9a45c33162d8f0e63bc595c826cf8427e44e56c2d30bf.2e1eb5d6a22c4e73e28a57d83262a21458d6317891f423de5.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 78cdfdf3787fad4d4b824626094b2d4faa0dfae2551e2a9598df88c7c5ca531.87d2e762e986c02ba43590c7cd515ff51401a241622f030da.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: eab580c97e11571ab23a52ddd5c3497ee568531633f406385d11997f3bc7141.5ef5da94d48936af69037ae7c62dccf18381a0e69638d86ba.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: 61e09eb861f75f7c0a0dfd43513dec5c85925a15eb27c4a19f17f72519bae22.eca3eac3404547dadb7cc510496f88ba0446468a1456757ca.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: 69dfbeb00839176d88c5769f647d18490d96ebd958d557790b969b91d10b901.41583aa5f426876212377a8f10193240217d30f3de60f5e89.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: e4442c79e6d140237b29b700353e385a61e5defad177d4a34bd4055306008b6.dc9a2ed372b8a58545f95fa723c61ed582b6c1c74a5daf222.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: 3c0c6803adf874127f3cff34cfbc64d9065567266c5a6c5352ccbb9024c3b35.74f0578a6842d23421d4959355dbd8c906c6b6482533bb66c.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: 938b0e61fb575641ad9a45c33162d8f0e63bc595c826cf8427e44e56c2d30bf.2e1eb5d6a22c4e73e28a57d83262a21458d6317891f423de5.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: eab580c97e11571ab23a52ddd5c3497ee568531633f406385d11997f3bc7141.5ef5da94d48936af69037ae7c62dccf18381a0e69638d86ba.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: d9f2d637e70ba9b4cf985f850bb185ceb3f9fbeb11996eb633c46502b9dfd10.4222b316f9963f7046a54b13bf4ee0dddcf0de659ee511495.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 260d2cdee7d4af370cb7c153023c0606c614bb10b0da8147758e2bba4c58211.fc771cd91b3d76c4329a19f13c389ff2cc97007a0410f2fe6.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: c97a11f5a35317db672b4bfbc744c4f1b173b61a7c2a2757cfc1bd7484973ec.c79ea8e88de6419ac89e54e4d7d5b191cf61ea524cac15728.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: e4442c79e6d140237b29b700353e385a61e5defad177d4a34bd4055306008b6.dc9a2ed372b8a58545f95fa723c61ed582b6c1c74a5daf222.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: df3ac0ce240ccc101232e7076d0d9467fd1b3ffdfba3425ad3a04e1c4802cfe.e2cd1be95327afe1b7fcdfd3ccb9d9ed49426813045d0f66b.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: d9f2d637e70ba9b4cf985f850bb185ceb3f9fbeb11996eb633c46502b9dfd10.4222b316f9963f7046a54b13bf4ee0dddcf0de659ee511495.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 260d2cdee7d4af370cb7c153023c0606c614bb10b0da8147758e2bba4c58211.fc771cd91b3d76c4329a19f13c389ff2cc97007a0410f2fe6.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 4a13b2ecb400ba4cff2b0caa305df105ce503a7eaeeff730827eb9e78d61e2b.822d44b54510f976520b564533cb9084759aea23966e05497.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: c97a11f5a35317db672b4bfbc744c4f1b173b61a7c2a2757cfc1bd7484973ec.c79ea8e88de6419ac89e54e4d7d5b191cf61ea524cac15728.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: d10a48779499f1dce3f24e960ca79a67c6aa180fa801701ad1180cc79f0625e.00adc055fb45dc3b43d6e2bb246406f478cfc410dfc1195bb.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: df3ac0ce240ccc101232e7076d0d9467fd1b3ffdfba3425ad3a04e1c4802cfe.e2cd1be95327afe1b7fcdfd3ccb9d9ed49426813045d0f66b.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: 4a13b2ecb400ba4cff2b0caa305df105ce503a7eaeeff730827eb9e78d61e2b.822d44b54510f976520b564533cb9084759aea23966e05497.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: 77d85567e66d8711524a7bbb821a80faec6a1d76dda3aca4b001a2ccc56ecba.19b28a67480c4a664f68fe208bd3194df59085c1fa14aaae7.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: c97a11f5a35317db672b4bfbc744c4f1b173b61a7c2a2757cfc1bd7484973ec.c79ea8e88de6419ac89e54e4d7d5b191cf61ea524cac15728.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: 2993c7d83e70e1da66e0e68347ab0417ac04aea2aa9f86a695070844752f295.bda00276261583de8f5daf0fc13e3648ac159e115b27159a0.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 4f6384c1196900d3f91a903708e214bf3421a91495bb3bb8efb5c53cb858419.1112f68a9e59af3f1bc53d58c81c509c63f680e3a8d92abd8.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: d10a48779499f1dce3f24e960ca79a67c6aa180fa801701ad1180cc79f0625e.00adc055fb45dc3b43d6e2bb246406f478cfc410dfc1195bb.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: df3ac0ce240ccc101232e7076d0d9467fd1b3ffdfba3425ad3a04e1c4802cfe.e2cd1be95327afe1b7fcdfd3ccb9d9ed49426813045d0f66b.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: b4297f2da95a5907cc1746a3c29b0f10f74dbb17ac39223a25b9ad7d0c6ba65.0a5808bcbdb8d4fd919259ac98c7556cb5b9295f7e6a5753676104ef5bb81f3.75.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: 3dcf80134128d58fd004110de95e8f60cf9993d2484e4b1ee70fc950e258666.75f512806a9bb70c1d8e8d7352b72edd3082ac12b06abc23fe06228a2.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: 4a13b2ecb400ba4cff2b0caa305df105ce503a7eaeeff730827eb9e78d61e2b.822d44b54510f976520b564533cb9084759aea23966e05497.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: 82c918282bd11152041ccd9ccd5f2d026393e41d67733559b19646c31001f5c.53124fcf4fcea03cd645d654eddc26f3821ab9f873e7084ce.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: 77d85567e66d8711524a7bbb821a80faec6a1d76dda3aca4b001a2ccc56ecba.19b28a67480c4a664f68fe208bd3194df59085c1fa14aaae7.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 2993c7d83e70e1da66e0e68347ab0417ac04aea2aa9f86a695070844752f295.bda00276261583de8f5daf0fc13e3648ac159e115b27159a0.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 42c1b867b9cf0134f20c8ea72947d86012b7e570dff6223e1e2c8e72b11d2c0.55c2ad3fbed2f16cd632cbe8f95d3bfaa90fae11411db33d2.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: 4f6384c1196900d3f91a903708e214bf3421a91495bb3bb8efb5c53cb858419.1112f68a9e59af3f1bc53d58c81c509c63f680e3a8d92abd8.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: d33eeb117c98067cf6c04eca88ac554187be024749ebcbad974041878d2d860.c8a8d2d98c4c96d5149ce0cca12cc56e7d6988f6de8e1ea75.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: 3dcf80134128d58fd004110de95e8f60cf9993d2484e4b1ee70fc950e258666.75f512806a9bb70c1d8e8d7352b72edd3082ac12b06abc23fe06228a2.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: b4297f2da95a5907cc1746a3c29b0f10f74dbb17ac39223a25b9ad7d0c6ba65.0a5808bcbdb8d4fd919259ac98c7556cb5b9295f7e6a5753676104ef5bb81f3.75.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: 82c918282bd11152041ccd9ccd5f2d026393e41d67733559b19646c31001f5c.53124fcf4fcea03cd645d654eddc26f3821ab9f873e7084ce.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: 77d85567e66d8711524a7bbb821a80faec6a1d76dda3aca4b001a2ccc56ecba.19b28a67480c4a664f68fe208bd3194df59085c1fa14aaae7.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 42c1b867b9cf0134f20c8ea72947d86012b7e570dff6223e1e2c8e72b11d2c0.55c2ad3fbed2f16cd632cbe8f95d3bfaa90fae11411db33d2.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: b0ede3872260a2a5049508126985bf4a07c15892d6e4756d157dde2c8156a28.6ea539fa24ad0176fb44f303f54e8a1cbff0ff184f9106556.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 9c488c050ba84ec7b381e3f72f4a3ff3b5ed34c08fb615a7582181ad528bd5e.692092637fa718d2e4b303265181ef535dde05d4dc18352fe.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 109c2a2ef71ae2cef04828fc77a3702a842ddfefec2e934e3a36c0f8cdbc4cb.0de8aa563456080cbe6e3109bae1aa9f7a4cca0289f818d80.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: d33eeb117c98067cf6c04eca88ac554187be024749ebcbad974041878d2d860.c8a8d2d98c4c96d5149ce0cca12cc56e7d6988f6de8e1ea75.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: 3dcf80134128d58fd004110de95e8f60cf9993d2484e4b1ee70fc950e258666.75f512806a9bb70c1d8e8d7352b72edd3082ac12b06abc23fe06228a2.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: ad3b695122d4363b79778a972287cadc156867ad8bd35b477d8e14e0a79e9c1.94a9847788fcf0326f993e698bdc4f42c66d31d244747a32e.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: cc0722931924bd13d1953c89ec00059feee38d10c0aec1934b908dd921bbfcb.f86e3f4964a35b1979d40432f6eb672bb9ed8e4644648f417.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: b0ede3872260a2a5049508126985bf4a07c15892d6e4756d157dde2c8156a28.6ea539fa24ad0176fb44f303f54e8a1cbff0ff184f9106556.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 9c488c050ba84ec7b381e3f72f4a3ff3b5ed34c08fb615a7582181ad528bd5e.692092637fa718d2e4b303265181ef535dde05d4dc18352fe.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 19174980e5eb65094634bc0568e9a993da2642e091308775809c3e979ddee7b.4aac8481146473b51e0fd265c5d533607ee5085a1dba2744d.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: 109c2a2ef71ae2cef04828fc77a3702a842ddfefec2e934e3a36c0f8cdbc4cb.0de8aa563456080cbe6e3109bae1aa9f7a4cca0289f818d80.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: d33eeb117c98067cf6c04eca88ac554187be024749ebcbad974041878d2d860.c8a8d2d98c4c96d5149ce0cca12cc56e7d6988f6de8e1ea75.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: 30167071037995d3a115543dfadee719f2bce7f9bedae88e587aa4062c8816f.27b907c19e09352861becaa264d440d92883dbd5fbe36dbed.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: ad3b695122d4363b79778a972287cadc156867ad8bd35b477d8e14e0a79e9c1.94a9847788fcf0326f993e698bdc4f42c66d31d244747a32e.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: cc0722931924bd13d1953c89ec00059feee38d10c0aec1934b908dd921bbfcb.f86e3f4964a35b1979d40432f6eb672bb9ed8e4644648f417.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: 19174980e5eb65094634bc0568e9a993da2642e091308775809c3e979ddee7b.4aac8481146473b51e0fd265c5d533607ee5085a1dba2744d.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: 416a7fd89ab8cfa7737f0ca37cef65659e622f89213b09ae29b635d74b6b0e2.b567f064634f0d75f93e308149424dc0d35b60639b236efce.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: ea1ed5db3fba71c59818c1252ec5a2afb19921ee65e48b9c87ede261af8bf2a.c1096886f219d447b11d386312fe6546d9eea3d0d0ba4aaee.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 5f7b7d9da517854b8a5f88ba313ac1f7f6876416d3e831fb5d316b9a604a76d.9d35d05434426261d9021377f2f4d4c97c8875f743627a0f4.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: 30167071037995d3a115543dfadee719f2bce7f9bedae88e587aa4062c8816f.27b907c19e09352861becaa264d440d92883dbd5fbe36dbed.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: cc0722931924bd13d1953c89ec00059feee38d10c0aec1934b908dd921bbfcb.f86e3f4964a35b1979d40432f6eb672bb9ed8e4644648f417.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: 18b8aeb9cb780feddc1d3f6c108c3aed0ac80d3c03ffa81ebce17e83a581a64.7aac73a782239d0bdd5114bd4e2281f877c1e6044179f24f6.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: ad39b05e738368f74296bff8d736ac36dce25ee3cf31bbef426cf7f8f403c3a.64f79c36a6e2771ce7f39e2a55c3650d9397ca0e0c02428cd.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: 416a7fd89ab8cfa7737f0ca37cef65659e622f89213b09ae29b635d74b6b0e2.b567f064634f0d75f93e308149424dc0d35b60639b236efce.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: ea1ed5db3fba71c59818c1252ec5a2afb19921ee65e48b9c87ede261af8bf2a.c1096886f219d447b11d386312fe6546d9eea3d0d0ba4aaee.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: bb218a71083c9a1669b3a39d1755a64a880f3621ab44df98a65daf0f2310030.f829aa13c153bcdf501676af65d2a5b13db4ecd141f547085.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: 5f7b7d9da517854b8a5f88ba313ac1f7f6876416d3e831fb5d316b9a604a76d.9d35d05434426261d9021377f2f4d4c97c8875f743627a0f4.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: 30167071037995d3a115543dfadee719f2bce7f9bedae88e587aa4062c8816f.27b907c19e09352861becaa264d440d92883dbd5fbe36dbed.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: bf9201e79f32f53ccaa5dbf801dffc4ddd9ab0999342a65a2f0ccf4bba0ec79.764ce45c5744ff14ccee12338037f182b7f9fadee10f21697.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: 18b8aeb9cb780feddc1d3f6c108c3aed0ac80d3c03ffa81ebce17e83a581a64.7aac73a782239d0bdd5114bd4e2281f877c1e6044179f24f6.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: ad39b05e738368f74296bff8d736ac36dce25ee3cf31bbef426cf7f8f403c3a.64f79c36a6e2771ce7f39e2a55c3650d9397ca0e0c02428cd.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: bb218a71083c9a1669b3a39d1755a64a880f3621ab44df98a65daf0f2310030.f829aa13c153bcdf501676af65d2a5b13db4ecd141f547085.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: ea1ed5db3fba71c59818c1252ec5a2afb19921ee65e48b9c87ede261af8bf2a.c1096886f219d447b11d386312fe6546d9eea3d0d0ba4aaee.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 5afff7054f44264fbb73a926f9a874b034e35a4fc447f92d7797774170739d4.3261a5e6b8ddfce2ba9e6972c7dbabf5ffd7ccda44f813820.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 5f7b7d9da517854b8a5f88ba313ac1f7f6876416d3e831fb5d316b9a604a76d.9d35d05434426261d9021377f2f4d4c97c8875f743627a0f4.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: 8ace3cdfcea781c7a5d4bb6c8a24e60cb072b3a002f749183724cabe141d70b.a8e0aa28c2ddedaa60f5faea72645770ec14b70a2e9a003ea.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: b58312325724b7e8453c541356dfed8c709b08953361a09671550765e8f79cd.6ddab4b35e35697fd98b600f3045c1f356f773edf28682a4b.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: bf9201e79f32f53ccaa5dbf801dffc4ddd9ab0999342a65a2f0ccf4bba0ec79.764ce45c5744ff14ccee12338037f182b7f9fadee10f21697.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: ad39b05e738368f74296bff8d736ac36dce25ee3cf31bbef426cf7f8f403c3a.64f79c36a6e2771ce7f39e2a55c3650d9397ca0e0c02428cd.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: 2d2eb6febf1ced9b7019dc49c65bca82065300e097de30414dd0f54dc5434a0.c7d48a9e337dcd9d1c236a2edffbf479e91dabf59ffba146b.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: bb218a71083c9a1669b3a39d1755a64a880f3621ab44df98a65daf0f2310030.f829aa13c153bcdf501676af65d2a5b13db4ecd141f547085.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: 782e86caae4b2d56050f51d754576b34fe0a495c3313478007efd5bd76f7da5.c803878f76a531a5e483bc74ef70563e821379caaa1a9d21d.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: 5afff7054f44264fbb73a926f9a874b034e35a4fc447f92d7797774170739d4.3261a5e6b8ddfce2ba9e6972c7dbabf5ffd7ccda44f813820.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 8ace3cdfcea781c7a5d4bb6c8a24e60cb072b3a002f749183724cabe141d70b.a8e0aa28c2ddedaa60f5faea72645770ec14b70a2e9a003ea.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 758d15097bc836770b27292ccd8345ddaf4faf15189dad01c93a0e64d0115c6.3f1dd20f033808681aea0bdcbf1aa07186ef29121926ec513.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: b58312325724b7e8453c541356dfed8c709b08953361a09671550765e8f79cd.6ddab4b35e35697fd98b600f3045c1f356f773edf28682a4b.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: bf9201e79f32f53ccaa5dbf801dffc4ddd9ab0999342a65a2f0ccf4bba0ec79.764ce45c5744ff14ccee12338037f182b7f9fadee10f21697.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: f22f08490d877a81ca84954c24815855fe76571f4429255c79afd5bcc663579.7c02a2ba747e14fd598c80bcac1126e5fbccbbeceb734ec29.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: 2d2eb6febf1ced9b7019dc49c65bca82065300e097de30414dd0f54dc5434a0.c7d48a9e337dcd9d1c236a2edffbf479e91dabf59ffba146b.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: 782e86caae4b2d56050f51d754576b34fe0a495c3313478007efd5bd76f7da5.c803878f76a531a5e483bc74ef70563e821379caaa1a9d21d.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: 5afff7054f44264fbb73a926f9a874b034e35a4fc447f92d7797774170739d4.3261a5e6b8ddfce2ba9e6972c7dbabf5ffd7ccda44f813820.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 758d15097bc836770b27292ccd8345ddaf4faf15189dad01c93a0e64d0115c6.3f1dd20f033808681aea0bdcbf1aa07186ef29121926ec513.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: fb2dcc32de2584c4dfc1bdadb5ef4c0930dabe58f66482fc479a8f59146d70b.a71c28a1d2c4dcf840d7eb0672d4f2f1f5a823a46492f0bd6.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: f4e7f715640af50f0aab69672e1642b7449d2791416c8478e122678db0eca77.b393818dda06d3be966e80122648d4b1d3e601f242089fd75.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: a89fb816d3e4caacef67ee2fc385ddeb6a47c103605768a14c0f7ae592ceda8.78387a89ba18b3d8923dcc2a24d1b5614a1e4ebafdc1e8690.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: f22f08490d877a81ca84954c24815855fe76571f4429255c79afd5bcc663579.7c02a2ba747e14fd598c80bcac1126e5fbccbbeceb734ec29.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: 2d2eb6febf1ced9b7019dc49c65bca82065300e097de30414dd0f54dc5434a0.c7d48a9e337dcd9d1c236a2edffbf479e91dabf59ffba146b.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: 95d8752bdf19ca5be0ade288f60652412e86db345860641536a41a0a8e19459.9f9fb95ee065691513459b493c372af953b18c5ea587b1390.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: f4e7f715640af50f0aab69672e1642b7449d2791416c8478e122678db0eca77.b393818dda06d3be966e80122648d4b1d3e601f242089fd75.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: fb2dcc32de2584c4dfc1bdadb5ef4c0930dabe58f66482fc479a8f59146d70b.a71c28a1d2c4dcf840d7eb0672d4f2f1f5a823a46492f0bd6.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: a89fb816d3e4caacef67ee2fc385ddeb6a47c103605768a14c0f7ae592ceda8.78387a89ba18b3d8923dcc2a24d1b5614a1e4ebafdc1e8690.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: f7a89d355d4d22d21693a63f220befa5290c185ebfb7acf0725c2d949031547.5738797ea19f45d0498a960c659c3a751e120c86cc5a50162.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: 26c314d06add57222bc8bdccd1801faabf210b42130c070110edddf4dceb197.55ab36c3ca24464e58c4ae8b2907d1d6755f02a784373ec83.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: 9c9b8fd6dd64a516c0c143e98421998cd7bed19343d4febdabc8db46cd6b2d5.4f9fedf8be0c9f0196c2601ac36f80e8be87631a390aee409.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: 95d8752bdf19ca5be0ade288f60652412e86db345860641536a41a0a8e19459.9f9fb95ee065691513459b493c372af953b18c5ea587b1390.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: f7a89d355d4d22d21693a63f220befa5290c185ebfb7acf0725c2d949031547.5738797ea19f45d0498a960c659c3a751e120c86cc5a50162.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: 170c205892cabf3bab164275abd5c9f6765a32735fe12648a115e6d8aed3e39.4448c3b80896f541f4d08e78c3a1afdce61e1a13e76ddd09c.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: b955dbfaccdf30456f6daa32b899d8513bc6719563983cb547bd88f51e9f3f7.493990290ff86f32cd15fc681ed5167a2e35afb1183c59b62.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 3d0533a8070a88e1d74ecbb951ce6b4b8007ea1f2ee24100ca1ab4e65103608.cf9ee5306b91f4051d965fb6eed8f5fe5207ba26ba4d19db4.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 9c9b8fd6dd64a516c0c143e98421998cd7bed19343d4febdabc8db46cd6b2d5.4f9fedf8be0c9f0196c2601ac36f80e8be87631a390aee409.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: 26c314d06add57222bc8bdccd1801faabf210b42130c070110edddf4dceb197.55ab36c3ca24464e58c4ae8b2907d1d6755f02a784373ec83.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: 95d8752bdf19ca5be0ade288f60652412e86db345860641536a41a0a8e19459.9f9fb95ee065691513459b493c372af953b18c5ea587b1390.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: 2c6e1ed7b499a5f9bcaeba96a8d17339a332afe202583679d8dec305b9c41ed.69788502127733dd326520dc54fa69fe2c5d12653798367d0.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: 3d0533a8070a88e1d74ecbb951ce6b4b8007ea1f2ee24100ca1ab4e65103608.cf9ee5306b91f4051d965fb6eed8f5fe5207ba26ba4d19db4.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: b955dbfaccdf30456f6daa32b899d8513bc6719563983cb547bd88f51e9f3f7.493990290ff86f32cd15fc681ed5167a2e35afb1183c59b62.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 170c205892cabf3bab164275abd5c9f6765a32735fe12648a115e6d8aed3e39.4448c3b80896f541f4d08e78c3a1afdce61e1a13e76ddd09c.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: 10d2b07949f058f821ba7bee6f62e3bdd195b6e07d26ecff6d271dafc67c924.cf25889953eeca73ac6ea290e17e8a7947aa16daf7d854c42.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: 8700278e8299bde850247c125d3a7f408096adc1b615ae9a6142c2f78d155ae.f36bd8b4f2e4b1136afc5033dfe514237163cdd882e4479c6.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: 8b96cfb54e0453a6118e8c584d538c6c87374440ee0a0f457d6700de0671876.96de0828f1dc541f2c1282006b039ede876930b202a9e8222.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: 2c6e1ed7b499a5f9bcaeba96a8d17339a332afe202583679d8dec305b9c41ed.69788502127733dd326520dc54fa69fe2c5d12653798367d0.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: b955dbfaccdf30456f6daa32b899d8513bc6719563983cb547bd88f51e9f3f7.493990290ff86f32cd15fc681ed5167a2e35afb1183c59b62.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 170c205892cabf3bab164275abd5c9f6765a32735fe12648a115e6d8aed3e39.4448c3b80896f541f4d08e78c3a1afdce61e1a13e76ddd09c.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: 3d0533a8070a88e1d74ecbb951ce6b4b8007ea1f2ee24100ca1ab4e65103608.cf9ee5306b91f4051d965fb6eed8f5fe5207ba26ba4d19db4.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 10d2b07949f058f821ba7bee6f62e3bdd195b6e07d26ecff6d271dafc67c924.cf25889953eeca73ac6ea290e17e8a7947aa16daf7d854c42.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: 1355fbcb0b40d4d33760e2d69f5a0f54f25e059d6041ec6bb051bc0d30ba722.c9d41d84ab8cfd2ae9b68c0b4707fc9e9b5725e3a773134f0.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 66d14c7459ded625ef588c1610410e0893545ccfbe33d0fb64a575c3811f0e2.1fd5e51478efb859da2600b968a2d1c0b88e67dd89ac10fe3.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: 47f7f5f535fb5179ea13b379c03499a2c38b50a7c9ff2b7ed2ddbd1a63d7796.1836361ab8b7783016b125554f11812ff1ff205a86eccbd91.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 8b96cfb54e0453a6118e8c584d538c6c87374440ee0a0f457d6700de0671876.96de0828f1dc541f2c1282006b039ede876930b202a9e8222.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: 8700278e8299bde850247c125d3a7f408096adc1b615ae9a6142c2f78d155ae.f36bd8b4f2e4b1136afc5033dfe514237163cdd882e4479c6.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: 188be75b45e9aebfdaf37e54c35dbcf6a66168d8538556fadab4f209070c886.b0086dd12da8d6705e921ec0a9f70016db88e048bc3c6c878.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: 66d14c7459ded625ef588c1610410e0893545ccfbe33d0fb64a575c3811f0e2.1fd5e51478efb859da2600b968a2d1c0b88e67dd89ac10fe3.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: 1355fbcb0b40d4d33760e2d69f5a0f54f25e059d6041ec6bb051bc0d30ba722.c9d41d84ab8cfd2ae9b68c0b4707fc9e9b5725e3a773134f0.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 47f7f5f535fb5179ea13b379c03499a2c38b50a7c9ff2b7ed2ddbd1a63d7796.1836361ab8b7783016b125554f11812ff1ff205a86eccbd91.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 8700278e8299bde850247c125d3a7f408096adc1b615ae9a6142c2f78d155ae.f36bd8b4f2e4b1136afc5033dfe514237163cdd882e4479c6.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: 8b96cfb54e0453a6118e8c584d538c6c87374440ee0a0f457d6700de0671876.96de0828f1dc541f2c1282006b039ede876930b202a9e8222.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: af2928efd4eeadf183148bc4ea2a9ac543f3c75e159ea5f866ba4884ea0225b.5c0325db5a5e012cd852edb31b30c1e8cf6de62d9563d53b9.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: 1c4f080df8339d8330ae8f49ec50802753ca9faa4b99339a7f13a815e9a4523.b7849f9d597d2190850225d9d17c721b905df52d218b2ec68.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: 84519094f5ce99dfac72bd2cd1662ca78adef1426a3d7c1761bf971e9dbfd48.1f1b21d6348af73f5b51f17b3d309720bd1fd3373faa94199.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: 188be75b45e9aebfdaf37e54c35dbcf6a66168d8538556fadab4f209070c886.b0086dd12da8d6705e921ec0a9f70016db88e048bc3c6c878.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: af2928efd4eeadf183148bc4ea2a9ac543f3c75e159ea5f866ba4884ea0225b.5c0325db5a5e012cd852edb31b30c1e8cf6de62d9563d53b9.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: b2f40f1482f3df2cc32c8195258ea915e548c802c557ee5cb298880e15e9910.da05996a73951de494b7d6d4b263ce5527289e1e3fa792c91.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 5a8883ad31dea5a3739588b229add13d2879db36beb474095e1e353d58178b3.fc3438c4bd85e9fee85ed55633c10cc4cf3da8118f2a55a75.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 84aba43f4ba22349de786e1a81163a28e682a44af9be5a733e12dcced75969a.b8373028d396d620a50b1c0b3053a9f32ea195711012521e5.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: 84519094f5ce99dfac72bd2cd1662ca78adef1426a3d7c1761bf971e9dbfd48.1f1b21d6348af73f5b51f17b3d309720bd1fd3373faa94199.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: 1c4f080df8339d8330ae8f49ec50802753ca9faa4b99339a7f13a815e9a4523.b7849f9d597d2190850225d9d17c721b905df52d218b2ec68.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: 188be75b45e9aebfdaf37e54c35dbcf6a66168d8538556fadab4f209070c886.b0086dd12da8d6705e921ec0a9f70016db88e048bc3c6c878.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: 10da1cbdc9f19985c3ec8f697be34016e3d5723c533950338806f93aed60b2b.36ea313815b48d731c6808fcf05b6b9c8c6cce88da7948418.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: 84aba43f4ba22349de786e1a81163a28e682a44af9be5a733e12dcced75969a.b8373028d396d620a50b1c0b3053a9f32ea195711012521e5.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: 5a8883ad31dea5a3739588b229add13d2879db36beb474095e1e353d58178b3.fc3438c4bd85e9fee85ed55633c10cc4cf3da8118f2a55a75.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: b2f40f1482f3df2cc32c8195258ea915e548c802c557ee5cb298880e15e9910.da05996a73951de494b7d6d4b263ce5527289e1e3fa792c91.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 1c4f080df8339d8330ae8f49ec50802753ca9faa4b99339a7f13a815e9a4523.b7849f9d597d2190850225d9d17c721b905df52d218b2ec68.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: 84519094f5ce99dfac72bd2cd1662ca78adef1426a3d7c1761bf971e9dbfd48.1f1b21d6348af73f5b51f17b3d309720bd1fd3373faa94199.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: c32d63ae5725e250beeda1a48926ccbc440ed1db5c20caa291e284671788d4e.aa02bf73d7806dc34f517c5e9809229f3ce8c49dd48918738.firefox-search.xyz
Source: TrafficDNS traffic detected: queries for: 729ea97ed1d666299018d174a0ad328f3a8f1e3bf72f63e6065ddfba8ef0d5b.79cc46134bd478d0abaaaf53fec28171c1c1b5a4f2a658afb.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: bc303e05293ee4eeceb7086c0b57271de24f98fe90e3ddbdf5a89f5ca2ea8c3.e9e85e4e59930dda43790e0f7262e1f225f3e61b57484248d.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: 10da1cbdc9f19985c3ec8f697be34016e3d5723c533950338806f93aed60b2b.36ea313815b48d731c6808fcf05b6b9c8c6cce88da7948418.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: 78ee6a20524b2dae89aca70b5c30ac33b35bbb211e9defb7b03405834862422.462f49f89fc7f1a4e858e8eb61c946101e703c932c5ed5c8a73a94bd972cfea.6d.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: e4b45ffbbc422b34b9109139ed4639b74f99c889d3f9cb17c3675fc582ea270.8dd6a438d0355c4ff2945aa1332e61aa2a85f43ea60f02a1ae0ce7f7c.wiki-text.xyz
Source: TrafficDNS traffic detected: queries for: b2f40f1482f3df2cc32c8195258ea915e548c802c557ee5cb298880e15e9910.da05996a73951de494b7d6d4b263ce5527289e1e3fa792c91.visual-translator.xyz
Source: TrafficDNS traffic detected: queries for: 84aba43f4ba22349de786e1a81163a28e682a44af9be5a733e12dcced75969a.b8373028d396d620a50b1c0b3053a9f32ea195711012521e5.firefox-search.xyz
Source: C:\Users\user\Desktop\frwbDfbZzh.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell $env:UserNameJump to behavior
Source: C:\Users\user\Desktop\frwbDfbZzh.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell $env:ComputerNameJump to behavior
Source: C:\Users\user\Desktop\frwbDfbZzh.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell $env:UserNameJump to behavior
Source: C:\Users\user\Desktop\frwbDfbZzh.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell $env:ComputerNameJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\frwbDfbZzh.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

Lowering of HIPS / PFW / Operating System Security Settings:

barindex
Changes security center settings (notifications, updates, antivirus, firewall)Show sources
Source: C:\Windows\System32\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center cvalJump to behavior
Source: svchost.exe, 00000015.00000002.620227136.00000216FDC29000.00000004.00000001.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA &apos;AntiVirusProduct&apos; OR TargetInstance ISA &apos;FirewallProduct&apos; OR TargetInstance ISA &apos;AntiSpywareProduct&apos;
Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : FirewallProduct
Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiVirusProduct
Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiSpywareProduct

Mitre Att&ck Matrix

Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management Instrumentation1Windows Service1Windows Service1Masquerading111OS Credential DumpingSecurity Software Discovery31Remote ServicesData from Local SystemExfiltration Over Alternative Protocol1Data Encoding1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsCommand and Scripting Interpreter2DLL Side-Loading1Process Injection11Disable or Modify Tools1LSASS MemoryVirtualization/Sandbox Evasion3Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Application Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)DLL Side-Loading1Virtualization/Sandbox Evasion3Security Account ManagerProcess Discovery1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationApplication Layer Protocol11Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection11NTDSApplication Window Discovery1Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDLL Side-Loading1LSA SecretsRemote System Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
Replication Through Removable MediaLaunchdRc.commonRc.commonFile Deletion1Cached Domain CredentialsSystem Information Discovery22VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features

Behavior Graph

Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 330811 Sample: frwbDfbZzh Startdate: 15/12/2020 Architecture: WINDOWS Score: 80 39 170c205892cabf3bab164275abd5c9f6765a32735fe12648a115e6d8aed3e39.4448c3b80896f541f4d08e78c3a1afdce61e1a13e76ddd09c.firefox-search.xyz 2->39 41 d3fc40a56fb069eb32ad28d0aa05f70ef0a36b23aa5e10981b4a17adc0a6e87.80220e704ee8afec5f9d977ff5ba1688929e44ac6c61ce89a.firefox-search.xyz 2->41 43 40 other IPs or domains 2->43 57 Antivirus / Scanner detection for submitted sample 2->57 59 Multi AV Scanner detection for submitted file 2->59 61 Performs DNS queries with encoded ASCII data (may be used to data exfiltration) 2->61 8 frwbDfbZzh.exe 2->8         started        11 svchost.exe 2->11         started        14 frwbDfbZzh.exe 3 2->14         started        16 10 other processes 2->16 signatures3 63 Tries to resolve many domain names, but no domain seems valid 39->63 65 Performs DNS TXT record lookups 41->65 67 Queries the IP of a very long domain name 41->67 process4 dnsIp5 45 e32280fc8b70a56dd53d2c2490c2f5500b4d858711fa2606b0279f3656501f1.8ecdc6ab15e166c72925e259755988500f58f03e917a9ccea.visual-translator.xyz 8->45 47 c97a11f5a35317db672b4bfbc744c4f1b173b61a7c2a2757cfc1bd7484973ec.c79ea8e88de6419ac89e54e4d7d5b191cf61ea524cac15728.firefox-search.xyz 8->47 53 346 other IPs or domains 8->53 18 powershell.exe 11 8->18         started        21 powershell.exe 8 8->21         started        69 Changes security center settings (notifications, updates, antivirus, firewall) 11->69 23 MpCmdRun.exe 1 11->23         started        25 powershell.exe 8 14->25         started        27 powershell.exe 9 14->27         started        49 127.0.0.1 unknown unknown 16->49 51 192.168.2.1 unknown unknown 16->51 signatures6 71 Performs DNS TXT record lookups 47->71 73 Tries to resolve many domain names, but no domain seems valid 47->73 75 Queries the IP of a very long domain name 47->75 process7 signatures8 55 Creates files in the system32 config directory 18->55 29 conhost.exe 18->29         started        31 conhost.exe 21->31         started        33 conhost.exe 23->33         started        35 conhost.exe 25->35         started        37 conhost.exe 27->37         started        process9

Screenshots

Thumbnails

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

windows-stand

Antivirus, Machine Learning and Genetic Malware Detection

Initial Sample

SourceDetectionScannerLabelLink
frwbDfbZzh.exe53%VirustotalBrowse
frwbDfbZzh.exe18%MetadefenderBrowse
frwbDfbZzh.exe52%ReversingLabsWin64.Trojan.Denes
frwbDfbZzh.exe100%AviraTR/Agent.olush

Dropped Files

No Antivirus matches

Unpacked PE Files

No Antivirus matches

Domains

No Antivirus matches

URLs

SourceDetectionScannerLabelLink
http://crl.00%Avira URL Cloudsafe
https://activity.windows.comr0%URL Reputationsafe
https://activity.windows.comr0%URL Reputationsafe
https://activity.windows.comr0%URL Reputationsafe
https://%s.xboxlive.com0%URL Reputationsafe
https://%s.xboxlive.com0%URL Reputationsafe
https://%s.xboxlive.com0%URL Reputationsafe
http://www.microsoft.co0%URL Reputationsafe
http://www.microsoft.co0%URL Reputationsafe
http://www.microsoft.co0%URL Reputationsafe
https://%s.dnet.xboxlive.com0%URL Reputationsafe
https://%s.dnet.xboxlive.com0%URL Reputationsafe
https://%s.dnet.xboxlive.com0%URL Reputationsafe

Domains and IPs

Contacted Domains

NameIPActiveMaliciousAntivirus DetectionReputation
c47d2a2971204a50606f3645b962d47421e47092f81482b3ac1889b164be7b2.675279c7973254e22bff04ebfea5b7117dbcfbac6bb405755.firefox-search.xyz
unknown
unknowntrue
    unknown
    cad76a11c8d27203ffe248bcc7cee88715c480729e7185e5f4554f009081bd5.2cdcad89b4009428095c18be6bb5a706674ad833db85efa23.visual-translator.xyz
    unknown
    unknowntrue
      unknown
      e98abc412fa4f6d19303e082d96cee470c1059301a5505c99fc4a2b516020b9.fad4143e9ba0a2e358ca9f39553384b7e0918b536991eb104.wiki-text.xyz
      unknown
      unknowntrue
        unknown
        e32280fc8b70a56dd53d2c2490c2f5500b4d858711fa2606b0279f3656501f1.8ecdc6ab15e166c72925e259755988500f58f03e917a9ccea.visual-translator.xyz
        unknown
        unknowntrue
          unknown
          64519fca0700a9dc3eaa443889af07dc94f96d85e86a51d1ca8f26998527fd5.3a105d1b60adbae3ca8355d63d0908600b82f11b8f0dcd4aa.wiki-text.xyz
          unknown
          unknowntrue
            unknown
            66d14c7459ded625ef588c1610410e0893545ccfbe33d0fb64a575c3811f0e2.1fd5e51478efb859da2600b968a2d1c0b88e67dd89ac10fe3.firefox-search.xyz
            unknown
            unknowntrue
              unknown
              3c0c6803adf874127f3cff34cfbc64d9065567266c5a6c5352ccbb9024c3b35.74f0578a6842d23421d4959355dbd8c906c6b6482533bb66c.firefox-search.xyz
              unknown
              unknowntrue
                unknown
                146230c2f7208b0795934745b08697a142ca1d79bcd5e6968e6fa2efc89cc1b.643810fa1a0463f30ac8e40761df68a1ee94834585335142b.firefox-search.xyz
                unknown
                unknowntrue
                  unknown
                  63e13da2b5e18420bd845c6cb3b471748aa2ad3f61d86ebbb85cb7e50eef086.0a00e3915258058fb8650d8ad25b2a441cf1ddad0a29a3082.firefox-search.xyz
                  unknown
                  unknowntrue
                    unknown
                    729ea97ed1d666299018d174a0ad328f3a8f1e3bf72f63e6065ddfba8ef0d5b.79cc46134bd478d0abaaaf53fec28171c1c1b5a4f2a658afb.wiki-text.xyz
                    unknown
                    unknowntrue
                      unknown
                      49c6103589ba7e1b64f1811591ecfb3a35a08965f20b5dd3cad201c09f33e11.d1b9ed4d5b3191a6da0a2521094bf206f7c6db52ae6774098.wiki-text.xyz
                      unknown
                      unknowntrue
                        unknown
                        30167071037995d3a115543dfadee719f2bce7f9bedae88e587aa4062c8816f.27b907c19e09352861becaa264d440d92883dbd5fbe36dbed.wiki-text.xyz
                        unknown
                        unknowntrue
                          unknown
                          1509b0b5ef88ba82fe5e764e04688da20821be801bc93e1ba147017ba85b9a4.38240b9a904e273f5c807e720e5456d1112aa38b3070c8101.firefox-search.xyz
                          unknown
                          unknowntrue
                            unknown
                            fc913b76efb94ed17cc3024bfb33af1b79e2bfaa606c4f54aad3a39ff9f0296.6cd5095233d7118cee0a604e8776f5e815d8fa5354860c4cb.visual-translator.xyz
                            unknown
                            unknowntrue
                              unknown
                              d15ca5134d52e9fb904d9f3131e79f40137c753e529f88eca8b358b99c9aa48.9500efd08ad1df7a41ba86af495eb983a5d1196baa520e2b0.wiki-text.xyz
                              unknown
                              unknowntrue
                                unknown
                                d86b3b064ea902016a3688de2639796cc1f9128707c7b27f898061aae1f6d00.d368c5520f5d0a6ccb8fe1619c34374a692b0b8ff060944fa.visual-translator.xyz
                                unknown
                                unknowntrue
                                  unknown
                                  bdb431bab640247eb98e992f9668298079f0f46af9803a96014f71beba3ff5f.a34183aa1bef6574e61bb6ccb570cfd3fba8f0bd1d9e738b5.firefox-search.xyz
                                  unknown
                                  unknowntrue
                                    unknown
                                    3787a03fd9c43ccb5cc36749b51d6b52ce2bcda10d348e37b264a01148ee184.f77f64700590224eb4509fb74ad92c9166f915b132bc80a2f.visual-translator.xyz
                                    unknown
                                    unknowntrue
                                      unknown
                                      b21bfc4e69a2c171baa51f85b1acc87ccce245d3034db149d3dec042b3a4d5c.551c6172077b9450e21294a161286e9e85af28f29e2049c40.wiki-text.xyz
                                      unknown
                                      unknowntrue
                                        unknown
                                        28bd72fe1a3738a98a0503f9d573d7e771979ab3be405bbb94071b88638054c.bed267eb0228dc2b086b4240bb01efe25207de6f8abfba12d.wiki-text.xyz
                                        unknown
                                        unknowntrue
                                          unknown
                                          19174980e5eb65094634bc0568e9a993da2642e091308775809c3e979ddee7b.4aac8481146473b51e0fd265c5d533607ee5085a1dba2744d.wiki-text.xyz
                                          unknown
                                          unknowntrue
                                            unknown
                                            1185fe9f347c287ca64486a6cfb86d32d19301b6db00acf406879364def66f0.4e5013f8c89b14eff12702a3db93baabf69be3fe55d53573a.wiki-text.xyz
                                            unknown
                                            unknowntrue
                                              unknown
                                              66c04871197d7b8939eb93b58c85cac919f306c7d0cf9bbe72ceeebc95e9f92.95598ec2e1cf09af3345fcedc2de4e7fb3111edd9c5eb85bb.firefox-search.xyz
                                              unknown
                                              unknowntrue
                                                unknown
                                                97208aba3464bf7c26fe7785e1a789c5e94e768f64642236e47087e0c24283d.1aeca0a88d52790ed335b5517906d1fa63cf9a99393c23fca.wiki-text.xyz
                                                unknown
                                                unknowntrue
                                                  unknown
                                                  c6936c6110037e3d3df019e5f4452754b13a5b4466639d5b3f3d68231f4ce63.d527faae2aa5d051793bd80d2f0808e72ed8ac1bc47d04aea.wiki-text.xyz
                                                  unknown
                                                  unknowntrue
                                                    unknown
                                                    ad39b05e738368f74296bff8d736ac36dce25ee3cf31bbef426cf7f8f403c3a.64f79c36a6e2771ce7f39e2a55c3650d9397ca0e0c02428cd.firefox-search.xyz
                                                    unknown
                                                    unknowntrue
                                                      unknown
                                                      13c0d3685af987f8996c83271f7ae66a83ef1418bb590be7960369d1bb2d3ee.a6dbb13e0462a46333174e25f9b44453d463119dc308c245d.visual-translator.xyz
                                                      unknown
                                                      unknowntrue
                                                        unknown
                                                        3a8f236c1ebbbab30d34d64f93fcd6a797a2cd7feb60b54c9c979f91f81d807.0d5036567fc2de028717857934d38bbfc241e427eaf4a31e1.wiki-text.xyz
                                                        unknown
                                                        unknowntrue
                                                          unknown
                                                          8b784149cc3a1f494c4072a204e6c3d9348fb4bd6aa5ea34743d36cf3700065.4e930acff0cb3fce99735572d31bebd7a948e766b64a15dbf.firefox-search.xyz
                                                          unknown
                                                          unknowntrue
                                                            unknown
                                                            ee9c7680deef308a13ff8fb9e09d776ce3e96ca99f2a6ea7d8e1cd6a2e95730.94ace81a4ab88de92f921278075c8de7568b7acceff959702.wiki-text.xyz
                                                            unknown
                                                            unknowntrue
                                                              unknown
                                                              64bc376811055c4ade1afd31b6f258a7b4b3035e19d79668696edf51d354250.357f6cb3525b239022a1cda919ded080aa86e74e38074d144.visual-translator.xyz
                                                              unknown
                                                              unknowntrue
                                                                unknown
                                                                d9233c2d40219218f2a459fcf555d18c586b83a0734ff9d31d1c21c04cdb3fe.452b4c8b758a6e98e2fed46ba7641f96ad109b1c66fbf5441.visual-translator.xyz
                                                                unknown
                                                                unknowntrue
                                                                  unknown
                                                                  4c7ddb6b91b6e3244d7a44fce4f9c9517a3219a6f08d578532289a5ece013c6.3707ac771b69ca465788f2e3266ac94957f8a75df18f64581.visual-translator.xyz
                                                                  unknown
                                                                  unknowntrue
                                                                    unknown
                                                                    a6e4f7fb36d81d4e8852a50ee5b20509540979b5a0b598f520d40f4d9aa2860.9addc2aa12f867a1698f9e587bb06d703267d0f844315296f59ecd34afaebed.43.wiki-text.xyz
                                                                    unknown
                                                                    unknowntrue
                                                                      unknown
                                                                      d9f2d637e70ba9b4cf985f850bb185ceb3f9fbeb11996eb633c46502b9dfd10.4222b316f9963f7046a54b13bf4ee0dddcf0de659ee511495.visual-translator.xyz
                                                                      unknown
                                                                      unknowntrue
                                                                        unknown
                                                                        109c2a2ef71ae2cef04828fc77a3702a842ddfefec2e934e3a36c0f8cdbc4cb.0de8aa563456080cbe6e3109bae1aa9f7a4cca0289f818d80.firefox-search.xyz
                                                                        unknown
                                                                        unknowntrue
                                                                          unknown
                                                                          07bad1863205c20ec964e343d4a3d05b33418073ddfaf1b2e246c23e0d689b2.3e9faf144bcacfe06673727ad1f657bef859b7e79a6ad1647.visual-translator.xyz
                                                                          unknown
                                                                          unknowntrue
                                                                            unknown
                                                                            9c9b8fd6dd64a516c0c143e98421998cd7bed19343d4febdabc8db46cd6b2d5.4f9fedf8be0c9f0196c2601ac36f80e8be87631a390aee409.wiki-text.xyz
                                                                            unknown
                                                                            unknowntrue
                                                                              unknown
                                                                              ca5f7c442d3685785dc548f0b6fa4b3b58675abcf8c61e4acc61b6cf141e6dd.080bff877f8a03fb63e5f67d825854250d4d9a0af07323336.wiki-text.xyz
                                                                              unknown
                                                                              unknowntrue
                                                                                unknown
                                                                                b29086418fe1e5124976cf0b6311c302f98654d21b7402e58546db19692ec23.b4d07cf3a026c03f32bf925867fe97372cf86801f2c0c6c5c.visual-translator.xyz
                                                                                unknown
                                                                                unknowntrue
                                                                                  unknown
                                                                                  4a13b2ecb400ba4cff2b0caa305df105ce503a7eaeeff730827eb9e78d61e2b.822d44b54510f976520b564533cb9084759aea23966e05497.wiki-text.xyz
                                                                                  unknown
                                                                                  unknowntrue
                                                                                    unknown
                                                                                    c7a144357febfefa20c6c1911c6f7853c1f563588cac143123d17bf78c53e82.69eeeff96aabcfca0cbd56aae3453a0b72512e2694d600a07.visual-translator.xyz
                                                                                    unknown
                                                                                    unknowntrue
                                                                                      unknown
                                                                                      46f391a39ff350acb9fb9556a5c764de59e169bc6d9a8153ffb638d0170613e.7131f540c0eabf80c132e68126d0a4bccd8ea63a95c7158a1.firefox-search.xyz
                                                                                      unknown
                                                                                      unknowntrue
                                                                                        unknown
                                                                                        0cc2f9f015d39f04eba55fce73cb0bd7c2f3b3b9c92d4cb5add6ee8d571a4a5.537258d689e17f1793523faf382219e19caf43214d69cedde.visual-translator.xyz
                                                                                        unknown
                                                                                        unknowntrue
                                                                                          unknown
                                                                                          b88374fda1c86012779818e60d582f8af51874ab9d4869b6a2d6d9008d81ed7.e8442ced21a8fcea17478911ee9a7f522fe9e560c9100ab51.firefox-search.xyz
                                                                                          unknown
                                                                                          unknowntrue
                                                                                            unknown
                                                                                            35832ebc9771b2288e943eb5cde90e87974c2d2cbbde970852308b4359abb19.447d484df5d3eb512b81623aeb1386daef90309d029c4b014.firefox-search.xyz
                                                                                            unknown
                                                                                            unknowntrue
                                                                                              unknown
                                                                                              170c205892cabf3bab164275abd5c9f6765a32735fe12648a115e6d8aed3e39.4448c3b80896f541f4d08e78c3a1afdce61e1a13e76ddd09c.firefox-search.xyz
                                                                                              unknown
                                                                                              unknowntrue
                                                                                                unknown
                                                                                                82c918282bd11152041ccd9ccd5f2d026393e41d67733559b19646c31001f5c.53124fcf4fcea03cd645d654eddc26f3821ab9f873e7084ce.firefox-search.xyz
                                                                                                unknown
                                                                                                unknowntrue
                                                                                                  unknown
                                                                                                  e6e3e03c91cc2b3bdb2ce1d59d489b111eb05dd01c996b97e05507e6fcca0a3.3b1b748eb2444871ce838d9985e4df04176ab3b63cb8c901e.firefox-search.xyz
                                                                                                  unknown
                                                                                                  unknowntrue
                                                                                                    unknown
                                                                                                    bc0f63f2ffe8204b6ae41c869b29849bb26347ab43a07c810dbe4a0899504b4.6881ff65b6b334bef35cf3820a713d389145005ac7682d1c7.visual-translator.xyz
                                                                                                    unknown
                                                                                                    unknowntrue
                                                                                                      unknown
                                                                                                      d073823e2b3044c9e00616678ed8cfc69a29a8206d4ae3a92bf6f3319073222.b15bca30f234af62fa91fab28871476a2475f1f89f245564b.wiki-text.xyz
                                                                                                      unknown
                                                                                                      unknowntrue
                                                                                                        unknown
                                                                                                        8700278e8299bde850247c125d3a7f408096adc1b615ae9a6142c2f78d155ae.f36bd8b4f2e4b1136afc5033dfe514237163cdd882e4479c6.wiki-text.xyz
                                                                                                        unknown
                                                                                                        unknowntrue
                                                                                                          unknown
                                                                                                          b092d5693d6117686e39e67e0c2ca521b26448be105c796e17444ab8939a4cd.db003327ff7a1b60573766b90185700d8da1867431daba23b.wiki-text.xyz
                                                                                                          unknown
                                                                                                          unknowntrue
                                                                                                            unknown
                                                                                                            3d0533a8070a88e1d74ecbb951ce6b4b8007ea1f2ee24100ca1ab4e65103608.cf9ee5306b91f4051d965fb6eed8f5fe5207ba26ba4d19db4.visual-translator.xyz
                                                                                                            unknown
                                                                                                            unknowntrue
                                                                                                              unknown
                                                                                                              e1dc898d19ae414d48285fdc22b8f9018a8a53ed172c71d4055634ff6fd9f78.8a4e35ddf7daa526e06d66495ed44358ba9b7680bb021ca52.visual-translator.xyz
                                                                                                              unknown
                                                                                                              unknowntrue
                                                                                                                unknown
                                                                                                                b833f61ae647ab6d361f1ec06abeecef96f1f13222ae2932592acbd0bbbe22a.f7be4724333f656ed61aa26b784b6835bb20c6e606031b70b.wiki-text.xyz
                                                                                                                unknown
                                                                                                                unknowntrue
                                                                                                                  unknown
                                                                                                                  4b8f0c8a0be5ca04d91eb3806689fa9a4dae91c43a7912514e66c5ccc08aa6d.4bd03c1e9c0757ec48b8f3b5d0df52e7f2d97b5442ffe2f80.firefox-search.xyz
                                                                                                                  unknown
                                                                                                                  unknowntrue
                                                                                                                    unknown
                                                                                                                    25d889aa4f7836a101b32983c1e91ce7c4b76cae9ed8f87b1b57fa82513f7ca.dc5333f20fd86a2e7ab99dfb91b2019ea38f368ad1481afb2.visual-translator.xyz
                                                                                                                    unknown
                                                                                                                    unknowntrue
                                                                                                                      unknown
                                                                                                                      18b8aeb9cb780feddc1d3f6c108c3aed0ac80d3c03ffa81ebce17e83a581a64.7aac73a782239d0bdd5114bd4e2281f877c1e6044179f24f6.wiki-text.xyz
                                                                                                                      unknown
                                                                                                                      unknowntrue
                                                                                                                        unknown
                                                                                                                        0fdf00d32e65d471994dcd785a752d20ca283878d8036e764f09870011e3642.3266354c82b6b0a53348613de3f603e8c124cc900ee7756b2.firefox-search.xyz
                                                                                                                        unknown
                                                                                                                        unknowntrue
                                                                                                                          unknown
                                                                                                                          7e888809e9d88700e0173e732d5108fd1d73f7a6a5dc656d7609743324948b7.c1a377ccef812367902d029d1af2aa5ee76841ff7152cbab3.wiki-text.xyz
                                                                                                                          unknown
                                                                                                                          unknowntrue
                                                                                                                            unknown
                                                                                                                            32fb67a62656ebcdcbb55be507afcfbb1926deef2ecf40b90d1905e60f5ef48.9b68685caf37d997d8dc4e9949bb2023e9e32dc304cb56cc8.visual-translator.xyz
                                                                                                                            unknown
                                                                                                                            unknowntrue
                                                                                                                              unknown
                                                                                                                              ba00036f1aeb327f526e9ba4d9e605b56ece21674d19a0f6cee5d9e1d9a2147.1541dd63605c0850c9f5ce0fa638acc0c490bf269a849733d.firefox-search.xyz
                                                                                                                              unknown
                                                                                                                              unknowntrue
                                                                                                                                unknown
                                                                                                                                13d824f7d7abfa6877476538fa6b92335a241c15b5fe653c34e896708e0c172.ff9bfea3865283400c7b9d32873200a8d249c9d423735bacc.wiki-text.xyz
                                                                                                                                unknown
                                                                                                                                unknowntrue
                                                                                                                                  unknown
                                                                                                                                  f29382c324a0e0bffb9b6882b0b08e5703d5eb05a1025be350326ce7451b470.f461f7091807a1172a00d5921f64c53d16f5e32b1d2247fe2.visual-translator.xyz
                                                                                                                                  unknown
                                                                                                                                  unknowntrue
                                                                                                                                    unknown
                                                                                                                                    d47dba3f9a3854f87384249ae7908947b12441c3331cc2a879e8a60eecfa30c.442c948ac72ca64b6e512ad7bfe37e1ce48298c9ee174107e.wiki-text.xyz
                                                                                                                                    unknown
                                                                                                                                    unknowntrue
                                                                                                                                      unknown
                                                                                                                                      ff562b6685a5edb291ac0d97b4fe5f2d595ac36699849c58ea1f3180b046a65.16bd36209465c16a6dec479491681d486a0bed67b7326e827.wiki-text.xyz
                                                                                                                                      unknown
                                                                                                                                      unknowntrue
                                                                                                                                        unknown
                                                                                                                                        c97a11f5a35317db672b4bfbc744c4f1b173b61a7c2a2757cfc1bd7484973ec.c79ea8e88de6419ac89e54e4d7d5b191cf61ea524cac15728.firefox-search.xyz
                                                                                                                                        unknown
                                                                                                                                        unknowntrue
                                                                                                                                          unknown
                                                                                                                                          3c60f1d18a0af76afd23e5ab51dd1907d4eff0d65afad76434b0717529c8557.be2f54bc4ef08596a506cd944c97ec5263c3f8963d22f16aa.firefox-search.xyz
                                                                                                                                          unknown
                                                                                                                                          unknowntrue
                                                                                                                                            unknown
                                                                                                                                            ef1f6d06c04b1fb8878360d11d9c2ce136b364c0b1b6a6fd55db64d9105775b.ad770199968cbcd4648877d4bd709482b3506b773112556d8.wiki-text.xyz
                                                                                                                                            unknown
                                                                                                                                            unknowntrue
                                                                                                                                              unknown
                                                                                                                                              745ad310871a4ab175ab31c78f022e5499719a1a1c2ba567cb92d6cd277320e.9d8642fb62e963ac3c9b74ac73ffa1f40678361f44384e7ba.firefox-search.xyz
                                                                                                                                              unknown
                                                                                                                                              unknowntrue
                                                                                                                                                unknown
                                                                                                                                                57909a40dea4d8311331ad73ba7a73bf00fef2406540f21b74ec47cd21701f9.59373d72b271504f43e96de17922a710e156acd4285422da5.wiki-text.xyz
                                                                                                                                                unknown
                                                                                                                                                unknowntrue
                                                                                                                                                  unknown
                                                                                                                                                  da9d703b2d7458951fff327f609fe54f88adeb80e53dd6e7f323d25d808eaad.4a5c3afc3547d2a4c2aff8055f35a89cdb901ac4df53b7cdd.wiki-text.xyz
                                                                                                                                                  unknown
                                                                                                                                                  unknowntrue
                                                                                                                                                    unknown
                                                                                                                                                    16980f745aa870b90b765de274ee298bb93682e445e2ff100c964d87f269ce2.a9418439f81198a3c23935c17faa575caf91f11cf83b1482b.wiki-text.xyz
                                                                                                                                                    unknown
                                                                                                                                                    unknowntrue
                                                                                                                                                      unknown
                                                                                                                                                      f14fd99ba1f7ace346bc025bb1871aa2b52d6bc40f62572b055303895fda2ad.27ed3588c2f80594f9bc905f8fefed99474c7349cf3939cd5.visual-translator.xyz
                                                                                                                                                      unknown
                                                                                                                                                      unknowntrue
                                                                                                                                                        unknown
                                                                                                                                                        3dc04e55ec7b25f215a153f28e83fa6145b5377087de4cad472213b456c757a.d37ca878b4248cace792f44bb13b80e9ec6098827bff2514c.visual-translator.xyz
                                                                                                                                                        unknown
                                                                                                                                                        unknowntrue
                                                                                                                                                          unknown
                                                                                                                                                          8767187165ccde6fcd5344f6cfea37f8f9f50ac985ee37c3e3f03a5fa845588.ae89cd9d2647e6400a9682295cad4bf1612507b0b007d610c.wiki-text.xyz
                                                                                                                                                          unknown
                                                                                                                                                          unknowntrue
                                                                                                                                                            unknown
                                                                                                                                                            20e3ba7d3edf8395b1886c724a43b085bb8a8fde61fa56b90868e4f2732cb9b.bd5a37e7c165243c9e6e769d4b836980a2404b34fa9c2cef1.firefox-search.xyz
                                                                                                                                                            unknown
                                                                                                                                                            unknowntrue
                                                                                                                                                              unknown
                                                                                                                                                              1a921226871af2d9442c0faeddfec436646848ea54d4fc644445cbaf6840934.c52e22de0b1c6fc0995c8e14b11656e804525801497c74f9c.visual-translator.xyz
                                                                                                                                                              unknown
                                                                                                                                                              unknowntrue
                                                                                                                                                                unknown
                                                                                                                                                                d895fb7e49ad23b1f9d13319b830d6ebc9ac70185d4ea39e78e2486f737b09c.e671896adc0dbad420deb7728610aeb3a385e866aeec962b9.wiki-text.xyz
                                                                                                                                                                unknown
                                                                                                                                                                unknowntrue
                                                                                                                                                                  unknown
                                                                                                                                                                  dcd6acc86430b28ac1e86a470e29bd73d03222e5a475fd4778cacfb780cb4db.bf4e843569591aa0e7f142790476f06c7ba1830ea51c6681b.wiki-text.xyz
                                                                                                                                                                  unknown
                                                                                                                                                                  unknowntrue
                                                                                                                                                                    unknown
                                                                                                                                                                    3bed3d78a1591d759916b6d1ee250c0985a3903402266e373a2fbf0e9f6e0ae.7b87b1f1e190d6eedbda0768d439433e461258227266a025b.wiki-text.xyz
                                                                                                                                                                    unknown
                                                                                                                                                                    unknowntrue
                                                                                                                                                                      unknown
                                                                                                                                                                      b16b7f3ea6ba693457291b12aa7f93d557bb8e5377a6cb117bbf50a24df44f3.cb0b3f425fa8a9d96bf43b14f0204d94738f89db82a816929.visual-translator.xyz
                                                                                                                                                                      unknown
                                                                                                                                                                      unknowntrue
                                                                                                                                                                        unknown
                                                                                                                                                                        b4297f2da95a5907cc1746a3c29b0f10f74dbb17ac39223a25b9ad7d0c6ba65.0a5808bcbdb8d4fd919259ac98c7556cb5b9295f7e6a5753676104ef5bb81f3.75.wiki-text.xyz
                                                                                                                                                                        unknown
                                                                                                                                                                        unknowntrue
                                                                                                                                                                          unknown
                                                                                                                                                                          cb62fa9ecbb1dd6f481a0a68b163419e51063c113a4d961fb82784d0fbf7573.106ca35d9cb5ba89efc25f61c1013df41e7766c37f962a869.wiki-text.xyz
                                                                                                                                                                          unknown
                                                                                                                                                                          unknowntrue
                                                                                                                                                                            unknown
                                                                                                                                                                            4f6384c1196900d3f91a903708e214bf3421a91495bb3bb8efb5c53cb858419.1112f68a9e59af3f1bc53d58c81c509c63f680e3a8d92abd8.firefox-search.xyz
                                                                                                                                                                            unknown
                                                                                                                                                                            unknowntrue
                                                                                                                                                                              unknown
                                                                                                                                                                              7da9d5f463f3f56a073ed4204c5ad689b974df368d61d225d6dac13d2f0ad1b.cc1e69eda03a810b5ba20b6776126e270c12283197ef04139.visual-translator.xyz
                                                                                                                                                                              unknown
                                                                                                                                                                              unknowntrue
                                                                                                                                                                                unknown
                                                                                                                                                                                fb1fce3d0f37bb2a2383a1cd7b4ace7e3cb31d2cdc19bc6437cabb27d21a227.239611261384de6ceb34f8ad5aede16926d06f0869c27cdfb.wiki-text.xyz
                                                                                                                                                                                unknown
                                                                                                                                                                                unknowntrue
                                                                                                                                                                                  unknown
                                                                                                                                                                                  84519094f5ce99dfac72bd2cd1662ca78adef1426a3d7c1761bf971e9dbfd48.1f1b21d6348af73f5b51f17b3d309720bd1fd3373faa94199.wiki-text.xyz
                                                                                                                                                                                  unknown
                                                                                                                                                                                  unknowntrue
                                                                                                                                                                                    unknown
                                                                                                                                                                                    af0dd62e6d41ba9e05c7b6cffcd7b162d076f32a19df36048b4c16a83f036b8.49561af614e0850c7d54973028ac8a4899d3080f003e2e2fc.visual-translator.xyz
                                                                                                                                                                                    unknown
                                                                                                                                                                                    unknowntrue
                                                                                                                                                                                      unknown
                                                                                                                                                                                      a0c968ee3fc148dd02ce583153b2a1b5faa5ea368247db2f34435dd028e04ba.f898d0acabb85f84625c98b8a2b0fdf12d2f62d1c5054683a.visual-translator.xyz
                                                                                                                                                                                      unknown
                                                                                                                                                                                      unknowntrue
                                                                                                                                                                                        unknown
                                                                                                                                                                                        d2733b3b39db14cd0b70b0cef7d5cd4802d6a26a25281bf77ce4d790a0eef2f.04956d547d9059b5810ea2873e20421a2bd68318c80c0e8d9.visual-translator.xyz
                                                                                                                                                                                        unknown
                                                                                                                                                                                        unknowntrue
                                                                                                                                                                                          unknown
                                                                                                                                                                                          496208c4bd8cbafa9300ba9347d47895c7c25c5c1dd220cd421787530ae07f1.7f241cfedd5b390dc775fb5fa24ccd33c71a2d195d9128cac.wiki-text.xyz
                                                                                                                                                                                          unknown
                                                                                                                                                                                          unknowntrue
                                                                                                                                                                                            unknown
                                                                                                                                                                                            8a5d5e2a970bb7480fd62b22c4f942fcb15f2d96dfb0aed3d2a3b820e62ed36.1922260545dda841c857343c5e9ec26a7f40a7b65be5944aa.wiki-text.xyz
                                                                                                                                                                                            unknown
                                                                                                                                                                                            unknowntrue
                                                                                                                                                                                              unknown
                                                                                                                                                                                              0e9a1b0f6690cdaef2bd30aa049421a5c9eb3c472acc68a0172d4fb1daf97c2.9884263b7fab1288a77fdb1f7a1a91b76f9331f2b900306fc.visual-translator.xyz
                                                                                                                                                                                              unknown
                                                                                                                                                                                              unknowntrue
                                                                                                                                                                                                unknown
                                                                                                                                                                                                e4442c79e6d140237b29b700353e385a61e5defad177d4a34bd4055306008b6.dc9a2ed372b8a58545f95fa723c61ed582b6c1c74a5daf222.wiki-text.xyz
                                                                                                                                                                                                unknown
                                                                                                                                                                                                unknowntrue
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  a7929259281e30b28c8cb4f28d8473f6149ba00d602bf219dee737c239b5f6a.099d272a2a0547e203c6503d5319f11bf83cf36724baca5e3.firefox-search.xyz
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  unknowntrue
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    10d2b07949f058f821ba7bee6f62e3bdd195b6e07d26ecff6d271dafc67c924.cf25889953eeca73ac6ea290e17e8a7947aa16daf7d854c42.firefox-search.xyz
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    unknowntrue
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      96c4fe68afc68177ae3747fe1101cff56d69c469d1a48df0435dcf70ed26465.4b97362672bbe4fb1d17a6dfc98a5af83d29066d2df744e31.firefox-search.xyz
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      unknowntrue
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        6edf3c1f01cc5e8845f7e59f40aad05a4a87a0c6cd24fda2eb3770f8ff53f8c.e2b3ebd6714d55615e4f0223791e0255b2e0af1981cf7fe69.wiki-text.xyz
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        unknowntrue
                                                                                                                                                                                                          unknown

                                                                                                                                                                                                          URLs from Memory and Binaries

                                                                                                                                                                                                          NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                          http://crl.0powershell.exe, 0000000C.00000002.287623830.00000217CBEC0000.00000004.00000001.sdmpfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          low
                                                                                                                                                                                                          https://activity.windows.comrsvchost.exe, 00000010.00000002.620054516.000001F518040000.00000004.00000001.sdmpfalse
                                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000001.00000002.226675484.0000022453571000.00000004.00000001.sdmp, powershell.exe, 00000003.00000002.235119534.000001AC87C6E000.00000004.00000001.sdmp, powershell.exe, 00000008.00000002.271741712.00000216C0F5F000.00000004.00000001.sdmp, powershell.exe, 0000000C.00000002.282633581.00000217B3861000.00000004.00000001.sdmpfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://%s.xboxlive.comsvchost.exe, 00000010.00000002.620054516.000001F518040000.00000004.00000001.sdmpfalse
                                                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                                                            low
                                                                                                                                                                                                            https://activity.windows.comsvchost.exe, 00000010.00000002.620054516.000001F518040000.00000004.00000001.sdmpfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              http://www.microsoft.copowershell.exe, 00000003.00000002.239308747.000001ACA0130000.00000004.00000001.sdmpfalse
                                                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://%s.dnet.xboxlive.comsvchost.exe, 00000010.00000002.620054516.000001F518040000.00000004.00000001.sdmpfalse
                                                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                                                              low

                                                                                                                                                                                                              Contacted IPs

                                                                                                                                                                                                              • No. of IPs < 25%
                                                                                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                                                                                              • 75% < No. of IPs

                                                                                                                                                                                                              Public

                                                                                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious

                                                                                                                                                                                                              Private

                                                                                                                                                                                                              IP
                                                                                                                                                                                                              192.168.2.1
                                                                                                                                                                                                              127.0.0.1

                                                                                                                                                                                                              General Information

                                                                                                                                                                                                              Joe Sandbox Version:31.0.0 Red Diamond
                                                                                                                                                                                                              Analysis ID:330811
                                                                                                                                                                                                              Start date:15.12.2020
                                                                                                                                                                                                              Start time:17:37:17
                                                                                                                                                                                                              Joe Sandbox Product:CloudBasic
                                                                                                                                                                                                              Overall analysis duration:0h 9m 14s
                                                                                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                                                                                              Report type:full
                                                                                                                                                                                                              Sample file name:frwbDfbZzh (renamed file extension from none to exe)
                                                                                                                                                                                                              Cookbook file name:default.jbs
                                                                                                                                                                                                              Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                                                                              Number of analysed new started processes analysed:35
                                                                                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                                                                                              Number of injected processes analysed:0
                                                                                                                                                                                                              Technologies:
                                                                                                                                                                                                              • HCA enabled
                                                                                                                                                                                                              • EGA enabled
                                                                                                                                                                                                              • HDC enabled
                                                                                                                                                                                                              • AMSI enabled
                                                                                                                                                                                                              Analysis Mode:default
                                                                                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                                                                                              Detection:MAL
                                                                                                                                                                                                              Classification:mal80.troj.evad.winEXE@28/25@916/2
                                                                                                                                                                                                              EGA Information:Failed
                                                                                                                                                                                                              HDC Information:
                                                                                                                                                                                                              • Successful, ratio: 96.8% (good quality ratio 83.9%)
                                                                                                                                                                                                              • Quality average: 53.9%
                                                                                                                                                                                                              • Quality standard deviation: 34.8%
                                                                                                                                                                                                              HCA Information:Failed
                                                                                                                                                                                                              Cookbook Comments:
                                                                                                                                                                                                              • Adjust boot time
                                                                                                                                                                                                              • Enable AMSI
                                                                                                                                                                                                              Warnings:
                                                                                                                                                                                                              Show All
                                                                                                                                                                                                              • Exclude process from analysis (whitelisted): audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, wuapihost.exe
                                                                                                                                                                                                              • Excluded IPs from analysis (whitelisted): 168.61.161.212, 104.42.151.234, 13.64.90.137, 23.210.248.85, 51.104.139.180, 92.122.213.194, 92.122.213.247, 8.248.135.254, 8.241.9.126, 8.248.121.254, 8.248.123.254, 8.248.141.254, 52.155.217.156, 20.54.26.129, 51.104.144.132
                                                                                                                                                                                                              • Excluded domains from analysis (whitelisted): displaycatalog-europeeap.md.mp.microsoft.com.akadns.net, skypedataprdcolwus17.cloudapp.net, fs.microsoft.com, arc.msn.com.nsatc.net, displaycatalog.md.mp.microsoft.com.akadns.net, ris-prod.trafficmanager.net, skypedataprdcolcus17.cloudapp.net, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, db5eap.displaycatalog.md.mp.microsoft.com.akadns.net, ris.api.iris.microsoft.com, blobcollector.events.data.trafficmanager.net, audownload.windowsupdate.nsatc.net, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, auto.au.download.windowsupdate.com.c.footprint.net, prod.fs.microsoft.com.akadns.net, skypedataprdcolwus16.cloudapp.net, au-bg-shim.trafficmanager.net
                                                                                                                                                                                                              • Execution Graph export aborted for target frwbDfbZzh.exe, PID 6240 because there are no executed function
                                                                                                                                                                                                              • Execution Graph export aborted for target frwbDfbZzh.exe, PID 6724 because there are no executed function
                                                                                                                                                                                                              • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                              • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                                                              • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                                                                                                                              • Report size getting too big, too many NtQueryValueKey calls found.

                                                                                                                                                                                                              Simulations

                                                                                                                                                                                                              Behavior and APIs

                                                                                                                                                                                                              TimeTypeDescription
                                                                                                                                                                                                              17:38:32API Interceptor13x Sleep call for process: svchost.exe modified
                                                                                                                                                                                                              17:39:48API Interceptor1x Sleep call for process: MpCmdRun.exe modified

                                                                                                                                                                                                              Joe Sandbox View / Context

                                                                                                                                                                                                              IPs

                                                                                                                                                                                                              No context

                                                                                                                                                                                                              Domains

                                                                                                                                                                                                              No context

                                                                                                                                                                                                              ASN

                                                                                                                                                                                                              No context

                                                                                                                                                                                                              JA3 Fingerprints

                                                                                                                                                                                                              No context

                                                                                                                                                                                                              Dropped Files

                                                                                                                                                                                                              No context

                                                                                                                                                                                                              Created / dropped Files

                                                                                                                                                                                                              C:\ProgramData\Microsoft\Network\Downloader\edb.chk
                                                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):24576
                                                                                                                                                                                                              Entropy (8bit):0.36205444996716485
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:UtcctcMtcctcMtcctcMtcctcQtcctc0tcctc:UtTtDtTtDtTtDtTtTtTtbtTt
                                                                                                                                                                                                              MD5:353C0E84A6C573D30B15481706263B9A
                                                                                                                                                                                                              SHA1:4DCBF5ED97F1251EEF6E0747906368AB5639D0FA
                                                                                                                                                                                                              SHA-256:4412C6044B8C975D5BAB1F0E173339AE2A091A3B4D2DFBF771F1E9B854EF1751
                                                                                                                                                                                                              SHA-512:210B6E533923CF5F3FE255C39E1B2D243F675D2C022FA613E3ABD680FB552A2FD9079BF1699C91A5033AED47E29EE0191CF6E307429554A3128D2C009E047AFD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: .............'..........3...w..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@......................................................).............................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              C:\ProgramData\Microsoft\Network\Downloader\edb.log
                                                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):16384
                                                                                                                                                                                                              Entropy (8bit):0.23520102990241826
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:bWGaD0JcaaD0JwQQBtAg/0bjSQJmZTEUL1k1UL1k:bKgJctgJwJurjSum9Em8m
                                                                                                                                                                                                              MD5:6EEAB9EFC8F795EE6B90888CCD36E7E9
                                                                                                                                                                                                              SHA1:486601F2F848E74059BFEC28B205DFFE6144ACF5
                                                                                                                                                                                                              SHA-256:D4A89B445EB9E3CE839BE87CA289050251D71EC4D964976A52852CB75F508073
                                                                                                                                                                                                              SHA-512:B82C4C9A0880945C7C8E27D4999807C44FD2A4223EC075B9D631703900F18B40655DCE45D1429DFDF63D8C5C3E8FEC27BC0D9578A8B303658CBF6EA544C4F15A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: ....E..h..(.....!&...x............... ..1C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@...................!&...x............&......e.f.3...w.......................3...w..................h..C.:.\.P.r.o.g.r.a.m.D.a.t.a.\.M.i.c.r.o.s.o.f.t.\.N.e.t.w.o.r.k.\.D.o.w.n.l.o.a.d.e.r.\.q.m.g.r...d.b...G............................................................................................................................................................................................................
                                                                                                                                                                                                              C:\ProgramData\Microsoft\Network\Downloader\qmgr.db
                                                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                              File Type:Extensible storage engine DataBase, version 0x620, checksum 0xe105f046, page size 16384, DirtyShutdown, Windows version 10.0
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):131072
                                                                                                                                                                                                              Entropy (8bit):0.09516328115639074
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:Y0+ifO4blD4UeK60+ifO4blD4UeK10+ifO4blKYbX/6eK10+ifO4blKYbX/6eKkS:nT/vT/AJbXSAJbXSKKEeKKEe3j
                                                                                                                                                                                                              MD5:12A0ADA50E7F081F326A5CF25916A986
                                                                                                                                                                                                              SHA1:1C8116D09B99D2EAD28F569E58A17A6E119ECACB
                                                                                                                                                                                                              SHA-256:F0109B84853E457506EB42AC066A6315C6F8E12A9FE043796C4F4A16AB99D8A4
                                                                                                                                                                                                              SHA-512:C02E0DC1FBF83F0C7AFF1BFF4F1D3DB855EC525CF7DAB7DD123DDFA7A16BA447BE5A55B1C792C3A0869F75795908D53AE465D4DE8AA78DF139799C3108DDEE01
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: ...F... ................e.f.3...w........................&..........w..!&...x..h.(..............................3...w...........................................................................................................B...........@...................................................................................................... ........3...w..........................................................................................................................................................................................................................................!&...x.a................M.AG!&...x..........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm
                                                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):32768
                                                                                                                                                                                                              Entropy (8bit):0.11086337534945921
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:gXiEmt4XDklIyEm3xyKKsuaEmtyDVxIhISDrETADVSMj:gXmt4TWhyKC+ty5xbA5S
                                                                                                                                                                                                              MD5:C5EC64C016B19BD8E0205B402E39CD01
                                                                                                                                                                                                              SHA1:3F9169A5333C3F0A37A85B99556F2F0D447D3072
                                                                                                                                                                                                              SHA-256:210F97210E3C7E3D1592643DF3CC377DD6D6F004142E40C4F5B5757B50C4B8BC
                                                                                                                                                                                                              SHA-512:09667EDA404BF36204E76D899A2B0C8174D799C6583AA02CE75AC6E8D294A9E825344B4C495A36DB7422DE66A4F1572351CFE7C21CB1F9A3F95EF7092B6A1354
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: k.7......................................3...w..!&...x.......w...............w.......w....:O.....w..................M.AG!&...x..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):64
                                                                                                                                                                                                              Entropy (8bit):0.34726597513537405
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:Nlll:Nll
                                                                                                                                                                                                              MD5:446DD1CF97EABA21CF14D03AEBC79F27
                                                                                                                                                                                                              SHA1:36E4CC7367E0C7B40F4A8ACE272941EA46373799
                                                                                                                                                                                                              SHA-256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
                                                                                                                                                                                                              SHA-512:A6D754709F30B122112AE30E5AB22486393C5021D33DA4D1304C061863D2E1E79E8AEB029CAE61261BB77D0E7BECD53A7B0106D6EA4368B4C302464E3D941CF7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: @...e...........................................................
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Packages\ActiveSync\LocalState\DiagOutputDir\SyncVerbose.etl
                                                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):65536
                                                                                                                                                                                                              Entropy (8bit):0.10999586496561242
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:2687L2Xm/Ey6q9995ijpkXdq3qQ10nMCldimE8eawHjcD+:26Kl68TgLyMCldzE9BHjcq
                                                                                                                                                                                                              MD5:43A6D46FCFCD237166AD8C31404CB87C
                                                                                                                                                                                                              SHA1:FCA3544BE9D2C2037DFF1AD31403D0530DB3BC7C
                                                                                                                                                                                                              SHA-256:DE0588E8C479CDA10AC28A9007AD77D10F61666257F2C2B75E61DECF4C321832
                                                                                                                                                                                                              SHA-512:EB449D4ADE7DA94ABAE1830B9C4333558BFFED7B26EE0F18274C536DEF171A668EC20E8D7D466F5F6233471933B7314C588FD7C94175DE44F531C441BDA799AB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: ................................................................................|...l............................B..............Zb..................................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1.............................................................Z....... ........0L...........S.y.n.c.V.e.r.b.o.s.e...C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.p.a.c.k.a.g.e.s.\.A.c.t.i.v.e.S.y.n.c.\.L.o.c.a.l.S.t.a.t.e.\.D.i.a.g.O.u.t.p.u.t.D.i.r.\.S.y.n.c.V.e.r.b.o.s.e...e.t.l...........P.P.|...l...........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Packages\ActiveSync\LocalState\DiagOutputDir\UnistackCircular.etl
                                                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):65536
                                                                                                                                                                                                              Entropy (8bit):0.11243564519140546
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:8TrXm/Ey6q9995ijP71miM3qQ10nMCldimE8eawHza1miIX:3l68W1tMLyMCldzE9BHza1tIX
                                                                                                                                                                                                              MD5:8E2D2D49B74D0B0CCC80C4A6AEE26CC3
                                                                                                                                                                                                              SHA1:C3C71D52988B04B701C14D20398E3D8A7578F597
                                                                                                                                                                                                              SHA-256:06A55EF85DA8E8BA5543E185E097F66EB7F684D3A88D2C7019E66B8EDA791638
                                                                                                                                                                                                              SHA-512:9D3682C9EEE2D2DE8771CAA6527DEDC0425F7CE15135E1C30D72059C84C0B37C7BEA56CE0295BA57E5F6F5CF5842AABABA742EEFE6A2CD71642193A1E066D3F5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: ................................................................................|...l...p........................B..............Zb..................................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1.............................................................Z....... .....X..0L...........U.n.i.s.t.a.c.k.C.i.r.c.u.l.a.r...C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.p.a.c.k.a.g.e.s.\.A.c.t.i.v.e.S.y.n.c.\.L.o.c.a.l.S.t.a.t.e.\.D.i.a.g.O.u.t.p.u.t.D.i.r.\.U.n.i.s.t.a.c.k.C.i.r.c.u.l.a.r...e.t.l.......P.P.|...l...$.......................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Packages\ActiveSync\LocalState\DiagOutputDir\UnistackCritical.etl
                                                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):65536
                                                                                                                                                                                                              Entropy (8bit):0.11231302623236279
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:8TA/hXm/Ey6q9995ijQ71mK2P3qQ10nMCldimE8eawHza1mKmr:j/Ml68t1iPLyMCldzE9BHza1m
                                                                                                                                                                                                              MD5:C828773C17306F80E4300D99370CDDD9
                                                                                                                                                                                                              SHA1:0EB49B77623D056E70E69B6511EBB5548943736D
                                                                                                                                                                                                              SHA-256:90A0221838A031CE700B4E1D67D66FCC7BE97FB6C9BF6F168CB489AE657046BA
                                                                                                                                                                                                              SHA-512:37AD6DA73B2FAC52F0A33394DCC312227BAD98E715BB4EB6DD867E3717D173695C6331DCD48F03AFF7036736D4320B8A73CF3C3009073BB704D75024C7A06424
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: ................................................................................|...l............................B..............Zb..................................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1.............................................................Z....... .....~[.0L...........U.n.i.s.t.a.c.k.C.r.i.t.i.c.a.l...C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.p.a.c.k.a.g.e.s.\.A.c.t.i.v.e.S.y.n.c.\.L.o.c.a.l.S.t.a.t.e.\.D.i.a.g.O.u.t.p.u.t.D.i.r.\.U.n.i.s.t.a.c.k.C.r.i.t.i.c.a.l...e.t.l.......P.P.|...l...e.......................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_dqs5idko.clj.ps1
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:very short file (no magic)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1
                                                                                                                                                                                                              Entropy (8bit):0.0
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:U:U
                                                                                                                                                                                                              MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                                                              SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                                                              SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                                                              SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: 1
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_p1w0vc2y.0m2.psm1
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:very short file (no magic)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1
                                                                                                                                                                                                              Entropy (8bit):0.0
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:U:U
                                                                                                                                                                                                              MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                                                              SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                                                              SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                                                              SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: 1
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_pfhqthiq.fcl.ps1
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:very short file (no magic)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1
                                                                                                                                                                                                              Entropy (8bit):0.0
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:U:U
                                                                                                                                                                                                              MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                                                              SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                                                              SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                                                              SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: 1
                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_t1t5micc.nt3.psm1
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:very short file (no magic)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1
                                                                                                                                                                                                              Entropy (8bit):0.0
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:U:U
                                                                                                                                                                                                              MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                                                              SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                                                              SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                                                              SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: 1
                                                                                                                                                                                                              C:\Users\user\Documents\20201215\PowerShell_transcript.760639.KyHhju0Y.20201215173819.txt
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):909
                                                                                                                                                                                                              Entropy (8bit):5.021974791753453
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:BxSASxvBnRZzx2DOXiWjHjeTKKjX4CIym1ZJXmZjnxSAZT:BZOvh7oOFjqDYB1ZI5ZZT
                                                                                                                                                                                                              MD5:073295C4CC98AF6D5E973A8F82EB219C
                                                                                                                                                                                                              SHA1:3D1FD3BAD13CBBAB3F986C36FA4364DE3C219CDC
                                                                                                                                                                                                              SHA-256:0D1E67A7AE8D51ECA6094B6BB6B6910A312DD42945C40CA55C26032E50CB5E81
                                                                                                                                                                                                              SHA-512:0B39F14BE3156D4935FAAE50755CA2DFFA9BED88BE195DB25690F503D507A5EE4074D0EC62DCDC98ABDCBD127423AD24735684A506EE32B2D9451BCC537F3AEA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: .**********************..Windows PowerShell transcript start..Start time: 20201215173819..Username: computer\user..RunAs User: computer\user..Configuration Name: ..Machine: 760639 (Microsoft Windows NT 10.0.17134.0)..Host Application: powershell $env:ComputerName..Process ID: 6988..PSVersion: 5.1.17134.1..PSEdition: Desktop..PSCompatibleVersions: 1.0, 2.0, 3.0, 4.0, 5.0, 5.1.17134.1..BuildVersion: 10.0.17134.1..CLRVersion: 4.0.30319.42000..WSManStackVersion: 3.0..PSRemotingProtocolVersion: 2.3..SerializationVersion: 1.1.0.1..**********************..**********************..Command start time: 20201215173819..**********************..PS>$env:ComputerName..computer..**********************..Command start time: 20201215173820..**********************..PS>$global:?..True..**********************..Windows PowerShell transcript end..End time: 20201215173820..**********************..
                                                                                                                                                                                                              C:\Users\user\Documents\20201215\PowerShell_transcript.760639.d+oeeeWx.20201215173815.txt
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):891
                                                                                                                                                                                                              Entropy (8bit):4.988056989061373
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:BxSAzxvBnRZzx2DOXMWjHjeTKKjX4CIym1ZJX/nxSAZk:BZdvh7oOHjqDYB1ZhZZk
                                                                                                                                                                                                              MD5:20B1F0E1E3C33CCE8B9BED05121C1FA5
                                                                                                                                                                                                              SHA1:1DB775355D85D853CE31EAFAAC74A9C7F7FEC62F
                                                                                                                                                                                                              SHA-256:3C757869D258FCCA27E9D2A3D333F21D4363607148558CC228BBE390B82EB570
                                                                                                                                                                                                              SHA-512:F868180D9115216D5ECB725D3F84B42F5CC7612511CE7734DF4EFB24FAC75FB40A52E90E295F23531C22D43837BF7E478654476903FCF86783E5197BF0D7B4CA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: .**********************..Windows PowerShell transcript start..Start time: 20201215173816..Username: computer\user..RunAs User: computer\user..Configuration Name: ..Machine: 760639 (Microsoft Windows NT 10.0.17134.0)..Host Application: powershell $env:UserName..Process ID: 6768..PSVersion: 5.1.17134.1..PSEdition: Desktop..PSCompatibleVersions: 1.0, 2.0, 3.0, 4.0, 5.0, 5.1.17134.1..BuildVersion: 10.0.17134.1..CLRVersion: 4.0.30319.42000..WSManStackVersion: 3.0..PSRemotingProtocolVersion: 2.3..SerializationVersion: 1.1.0.1..**********************..**********************..Command start time: 20201215173816..**********************..PS>$env:UserName..user..**********************..Command start time: 20201215173816..**********************..PS>$global:?..True..**********************..Windows PowerShell transcript end..End time: 20201215173816..**********************..
                                                                                                                                                                                                              C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmp
                                                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):55
                                                                                                                                                                                                              Entropy (8bit):4.306461250274409
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                                                                                                                                                              MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                                                                                                                                                              SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                                                                                                                                                              SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                                                                                                                                                              SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                                                                                                                                                              C:\Windows\ServiceProfiles\LocalService\AppData\Local\Temp\MpCmdRun.log
                                                                                                                                                                                                              Process:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:modified
                                                                                                                                                                                                              Size (bytes):906
                                                                                                                                                                                                              Entropy (8bit):3.155953005765841
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:58KRBubdpkoF1AG3rSBIxZk9+MlWlLehB4yAq7ejCvBIJ1:OaqdmuF3rvU+kWReH4yJ7MnJ1
                                                                                                                                                                                                              MD5:A815D5485CABD6DEB7A92A4D2E0EE639
                                                                                                                                                                                                              SHA1:CD9BE8783443B09276EAA8A499BBA9E8AACB4974
                                                                                                                                                                                                              SHA-256:D5F8C8B3894494F844A214F37DB1C8B6B6DB3A887E0BEBD9B6E24ABBC53B37CB
                                                                                                                                                                                                              SHA-512:F94860DA0D787310A62A0333CF472FC70C685B2FF7C49CB29E72FB1F0C6BA73D6AE2CE3F642AD35AE0DFF6A2E8FE770CE85D2930E48B4D30864ED6C8C86EEB37
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: ........-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....M.p.C.m.d.R.u.n.:. .C.o.m.m.a.n.d. .L.i.n.e.:. .".C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.W.i.n.d.o.w.s. .D.e.f.e.n.d.e.r.\.m.p.c.m.d.r.u.n...e.x.e.". .-.w.d.e.n.a.b.l.e..... .S.t.a.r.t. .T.i.m.e.:. .. T.u.e. .. D.e.c. .. 1.5. .. 2.0.2.0. .1.7.:.3.9.:.4.7.........M.p.E.n.s.u.r.e.P.r.o.c.e.s.s.M.i.t.i.g.a.t.i.o.n.P.o.l.i.c.y.:. .h.r. .=. .0.x.1.....W.D.E.n.a.b.l.e.....E.R.R.O.R.:. .M.p.W.D.E.n.a.b.l.e.(.T.R.U.E.). .f.a.i.l.e.d. .(.8.0.0.7.0.4.E.C.).....M.p.C.m.d.R.u.n.:. .E.n.d. .T.i.m.e.:. .. T.u.e. .. D.e.c. .. 1.5. .. 2.0.2.0. .1.7.:.3.9.:.4.8.....-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....
                                                                                                                                                                                                              C:\Windows\System32\20201215\PowerShell_transcript.760639.7fH7BYWe.20201215173836.txt
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):892
                                                                                                                                                                                                              Entropy (8bit):5.030506275678102
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:BxSA7MqPvNRZzx2DOXMWMHjeTKKjX4CIym1ZJXzPFGnxSAZ3i:BZ7DvN7oOHMqDYB1ZV9IZZ3i
                                                                                                                                                                                                              MD5:C5CDE6640F0F4361FA4BDBAB0CB1ABFF
                                                                                                                                                                                                              SHA1:822DB2C2FD1E805035F5FABEA5AA0EDEFDA0226C
                                                                                                                                                                                                              SHA-256:8B0F3D9339B2DE299C3DF6021FA66E5EAB2721DE6326DC64BF8ADB4E4C8D015C
                                                                                                                                                                                                              SHA-512:DA3ED284C1289FC381FC20E6FC78E3FC9A645F0344D024E1A52F7146039132ADEDE7228F108A76E1E02D09AADB521288062152F7D322C01CE7BE1D6193C34888
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: .**********************..Windows PowerShell transcript start..Start time: 20201215173836..Username: WORKGROUP\SYSTEM..RunAs User: WORKGROUP\SYSTEM..Configuration Name: ..Machine: 760639 (Microsoft Windows NT 10.0.17134.0)..Host Application: powershell $env:UserName..Process ID: 4156..PSVersion: 5.1.17134.1..PSEdition: Desktop..PSCompatibleVersions: 1.0, 2.0, 3.0, 4.0, 5.0, 5.1.17134.1..BuildVersion: 10.0.17134.1..CLRVersion: 4.0.30319.42000..WSManStackVersion: 3.0..PSRemotingProtocolVersion: 2.3..SerializationVersion: 1.1.0.1..**********************..**********************..Command start time: 20201215173836..**********************..PS>$env:UserName..computer$..**********************..Command start time: 20201215173836..**********************..PS>$global:?..True..**********************..Windows PowerShell transcript end..End time: 20201215173836..**********************..
                                                                                                                                                                                                              C:\Windows\System32\20201215\PowerShell_transcript.760639.We3beIXX.20201215173841.txt
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):899
                                                                                                                                                                                                              Entropy (8bit):5.027194319711458
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:BxSAaqPvNRZzx2DOXiWg3HjeTKKjX4CIym1ZJXXcnxSAZI:BZBvN7oOFkqDYB1Z0ZZI
                                                                                                                                                                                                              MD5:19330A099361CA230EA43BA1E74A45B9
                                                                                                                                                                                                              SHA1:8F25543A0C0B1E14A8E913B9C472DE0D8F68CFAC
                                                                                                                                                                                                              SHA-256:3A391942B6DD5025F977B54C84626B38A4E64B9C5A430CA5623F94C0F32ACFF1
                                                                                                                                                                                                              SHA-512:FEA7BE9DDEB4FAB35716D243727CF20E8734B334A8941EA4E4496D719BF18F77036C9CD330CC720D06392DEB48C5C20459B5633F4929DE57C11770A05C2C2511
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: .**********************..Windows PowerShell transcript start..Start time: 20201215173841..Username: WORKGROUP\SYSTEM..RunAs User: WORKGROUP\SYSTEM..Configuration Name: ..Machine: 760639 (Microsoft Windows NT 10.0.17134.0)..Host Application: powershell $env:ComputerName..Process ID: 6712..PSVersion: 5.1.17134.1..PSEdition: Desktop..PSCompatibleVersions: 1.0, 2.0, 3.0, 4.0, 5.0, 5.1.17134.1..BuildVersion: 10.0.17134.1..CLRVersion: 4.0.30319.42000..WSManStackVersion: 3.0..PSRemotingProtocolVersion: 2.3..SerializationVersion: 1.1.0.1..**********************..**********************..Command start time: 20201215173841..**********************..PS>$env:ComputerName..computer..**********************..Command start time: 20201215173841..**********************..PS>$global:?..True..**********************..Windows PowerShell transcript end..End time: 20201215173841..**********************..
                                                                                                                                                                                                              C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):64
                                                                                                                                                                                                              Entropy (8bit):0.34726597513537405
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:Nlll:Nll
                                                                                                                                                                                                              MD5:446DD1CF97EABA21CF14D03AEBC79F27
                                                                                                                                                                                                              SHA1:36E4CC7367E0C7B40F4A8ACE272941EA46373799
                                                                                                                                                                                                              SHA-256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
                                                                                                                                                                                                              SHA-512:A6D754709F30B122112AE30E5AB22486393C5021D33DA4D1304C061863D2E1E79E8AEB029CAE61261BB77D0E7BECD53A7B0106D6EA4368B4C302464E3D941CF7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: @...e...........................................................
                                                                                                                                                                                                              C:\Windows\Temp\__PSScriptPolicyTest_fqyjs00c.zuc.psm1
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:very short file (no magic)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1
                                                                                                                                                                                                              Entropy (8bit):0.0
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:U:U
                                                                                                                                                                                                              MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                                                              SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                                                              SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                                                              SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: 1
                                                                                                                                                                                                              C:\Windows\Temp\__PSScriptPolicyTest_r2se01c2.pke.ps1
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:very short file (no magic)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1
                                                                                                                                                                                                              Entropy (8bit):0.0
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:U:U
                                                                                                                                                                                                              MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                                                              SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                                                              SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                                                              SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: 1
                                                                                                                                                                                                              C:\Windows\Temp\__PSScriptPolicyTest_wsfiw5l0.nhc.psm1
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:very short file (no magic)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1
                                                                                                                                                                                                              Entropy (8bit):0.0
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:U:U
                                                                                                                                                                                                              MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                                                              SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                                                              SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                                                              SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: 1
                                                                                                                                                                                                              C:\Windows\Temp\__PSScriptPolicyTest_zgpxxad1.zta.ps1
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:very short file (no magic)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1
                                                                                                                                                                                                              Entropy (8bit):0.0
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:U:U
                                                                                                                                                                                                              MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                                                              SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                                                              SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                                                              SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview: 1

                                                                                                                                                                                                              Static File Info

                                                                                                                                                                                                              General

                                                                                                                                                                                                              File type:PE32+ executable (GUI) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                              Entropy (8bit):5.97529292622201
                                                                                                                                                                                                              TrID:
                                                                                                                                                                                                              • Win64 Executable (generic) (12005/4) 74.95%
                                                                                                                                                                                                              • Generic Win/DOS Executable (2004/3) 12.51%
                                                                                                                                                                                                              • DOS Executable Generic (2002/1) 12.50%
                                                                                                                                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.04%
                                                                                                                                                                                                              File name:frwbDfbZzh.exe
                                                                                                                                                                                                              File size:8414208
                                                                                                                                                                                                              MD5:35e41aa285de62de0f3b0ad49b8f66ac
                                                                                                                                                                                                              SHA1:9e590459b8dfcf278caeedaef5e78f7c0067c4dc
                                                                                                                                                                                                              SHA256:045510eb6c86fc2d966aded8722f4c0e73690b5078771944ec1a842e50af4410
                                                                                                                                                                                                              SHA512:7b8d112e253fef156d8248062e801a69921ba89360d6b8b0c4191d8f6b51f0fa73d9baaa227aafb878d5506440261d860cb33f293935f9b6c3c07213368819ee
                                                                                                                                                                                                              SSDEEP:98304:EbvoDAJFiFcHM5T6jWsKi6vaSZPyUIZR+KiSGzX+A:moDAJFiFcHMl6jDKiknUUIZR+Ka
                                                                                                                                                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d........b........#......f<..@.......M........@............................................... ............................

                                                                                                                                                                                                              File Icon

                                                                                                                                                                                                              Icon Hash:00828e8e8686b000

                                                                                                                                                                                                              Static PE Info

                                                                                                                                                                                                              General

                                                                                                                                                                                                              Entrypoint:0x464d00
                                                                                                                                                                                                              Entrypoint Section:.text
                                                                                                                                                                                                              Digitally signed:false
                                                                                                                                                                                                              Imagebase:0x400000
                                                                                                                                                                                                              Subsystem:windows gui
                                                                                                                                                                                                              Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, DEBUG_STRIPPED, RELOCS_STRIPPED
                                                                                                                                                                                                              DLL Characteristics:TERMINAL_SERVER_AWARE, NX_COMPAT
                                                                                                                                                                                                              Time Stamp:0x0 [Thu Jan 1 00:00:00 1970 UTC]
                                                                                                                                                                                                              TLS Callbacks:
                                                                                                                                                                                                              CLR (.Net) Version:
                                                                                                                                                                                                              OS Version Major:6
                                                                                                                                                                                                              OS Version Minor:1
                                                                                                                                                                                                              File Version Major:6
                                                                                                                                                                                                              File Version Minor:1
                                                                                                                                                                                                              Subsystem Version Major:6
                                                                                                                                                                                                              Subsystem Version Minor:1
                                                                                                                                                                                                              Import Hash:91802a615b3a5c4bcc05bc5f66a5b219

                                                                                                                                                                                                              Entrypoint Preview

                                                                                                                                                                                                              Instruction
                                                                                                                                                                                                              jmp 00007FD4B89FE7F0h
                                                                                                                                                                                                              int3
                                                                                                                                                                                                              int3
                                                                                                                                                                                                              int3
                                                                                                                                                                                                              int3
                                                                                                                                                                                                              int3
                                                                                                                                                                                                              int3
                                                                                                                                                                                                              int3
                                                                                                                                                                                                              int3
                                                                                                                                                                                                              int3
                                                                                                                                                                                                              int3
                                                                                                                                                                                                              int3
                                                                                                                                                                                                              push ecx
                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                              mov eax, dword ptr [ecx]
                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                              mov esi, dword ptr [ecx+10h]
                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                              mov ecx, dword ptr [ecx+08h]
                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                              mov edi, dword ptr [00000030h]
                                                                                                                                                                                                              mov dword ptr [edi+68h], 00000000h
                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                              sub esp, 00000080h
                                                                                                                                                                                                              cmp ecx, 04h
                                                                                                                                                                                                              jle 00007FD4B8A02653h
                                                                                                                                                                                                              cmp ecx, 10h
                                                                                                                                                                                                              jle 00007FD4B8A02644h
                                                                                                                                                                                                              int 03h
                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                              mov edi, esp
                                                                                                                                                                                                              cld
                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                              movsd
                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                              mov esi, esp
                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                              mov ecx, dword ptr [esi]
                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                              mov edx, dword ptr [esi+08h]
                                                                                                                                                                                                              dec esp
                                                                                                                                                                                                              mov eax, dword ptr [esi+10h]
                                                                                                                                                                                                              dec esp
                                                                                                                                                                                                              mov ecx, dword ptr [esi+18h]
                                                                                                                                                                                                              dec ax
                                                                                                                                                                                                              movd mm0, ecx
                                                                                                                                                                                                              dec ax
                                                                                                                                                                                                              movd mm1, edx
                                                                                                                                                                                                              dec cx
                                                                                                                                                                                                              movd mm2, eax
                                                                                                                                                                                                              dec cx
                                                                                                                                                                                                              movd mm3, ecx
                                                                                                                                                                                                              call eax
                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                              add esp, 00000080h
                                                                                                                                                                                                              pop ecx
                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                              mov dword ptr [ecx+18h], eax
                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                              mov edi, dword ptr [00000030h]
                                                                                                                                                                                                              mov eax, dword ptr [edi+68h]
                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                              mov dword ptr [ecx+28h], eax
                                                                                                                                                                                                              ret
                                                                                                                                                                                                              int3
                                                                                                                                                                                                              int3
                                                                                                                                                                                                              int3
                                                                                                                                                                                                              int3
                                                                                                                                                                                                              int3
                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                              sub esp, 30h
                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                              mov ecx, FFFFFFF4h
                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                              mov dword ptr [esp], ecx
                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                              mov eax, dword ptr [0075E332h]
                                                                                                                                                                                                              call eax
                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                              mov ecx, eax
                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                              mov dword ptr [esp], ecx
                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                              lea edx, dword ptr [007D2C6Ah]
                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                              mov dword ptr [esp+08h], edx
                                                                                                                                                                                                              inc esp
                                                                                                                                                                                                              lea eax, dword ptr [007D25E6h]
                                                                                                                                                                                                              dec esp
                                                                                                                                                                                                              mov dword ptr [esp+10h], eax

                                                                                                                                                                                                              Data Directories

                                                                                                                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x83c0000x442.idata
                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x7c30200x130.data
                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                                                                                                                              Sections

                                                                                                                                                                                                              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                              .text0x10000x3c64890x3c6600unknownunknownunknownunknownIMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                              .rdata0x3c80000x3faf320x3fb000unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                              .data0x7c30000x780480x44000False0.44868738511data5.5029661389IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                              .idata0x83c0000x4420x600False0.322916666667data3.44390303077IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                              .symtab0x83d0000x40x200False0.02734375data0.0203931352361IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                                                                                                                                              Imports

                                                                                                                                                                                                              DLLImport
                                                                                                                                                                                                              kernel32.dllWriteFile, WriteConsoleW, WaitForMultipleObjects, WaitForSingleObject, VirtualQuery, VirtualFree, VirtualAlloc, SwitchToThread, SuspendThread, SetWaitableTimer, SetUnhandledExceptionFilter, SetProcessPriorityBoost, SetEvent, SetErrorMode, SetConsoleCtrlHandler, ResumeThread, PostQueuedCompletionStatus, LoadLibraryA, LoadLibraryW, SetThreadContext, GetThreadContext, GetSystemInfo, GetSystemDirectoryA, GetStdHandle, GetQueuedCompletionStatus, GetProcessAffinityMask, GetProcAddress, GetEnvironmentStringsW, GetConsoleMode, FreeEnvironmentStringsW, ExitProcess, DuplicateHandle, CreateThread, CreateIoCompletionPort, CreateEventA, CloseHandle, AddVectoredExceptionHandler

                                                                                                                                                                                                              Network Behavior

                                                                                                                                                                                                              Snort IDS Alerts

                                                                                                                                                                                                              TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                                                                                                              12/15/20-17:38:49.706858ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:38:51.961512ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:38:54.189838ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:38:56.469522ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:38:57.485508ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:38:58.787278ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:39:01.045799ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:39:02.085798ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:39:03.338052ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:39:05.697067ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:39:06.787605ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:39:07.915570ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:39:08.948175ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:39:09.950582ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:39:11.214861ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:39:12.464957ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:39:13.400222ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:39:14.704768ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:39:15.641127ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:39:16.959232ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:39:17.890025ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:39:19.145898ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:39:20.250951ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:39:21.248875ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:39:22.547392ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:39:23.632649ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:39:24.635613ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:39:25.876480ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:39:26.850180ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:39:28.184907ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:39:29.283393ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:39:30.290726ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:39:31.405233ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:39:32.702274ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:39:33.808631ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:39:34.940251ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:39:35.999811ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:39:37.132848ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:39:38.239940ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:39:39.385249ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:39:40.480930ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:39:41.584618ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:39:42.602070ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:39:43.723552ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:39:44.844156ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:39:46.127799ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:39:47.187137ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:39:48.201192ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:39:49.484425ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:39:50.677738ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:39:51.677431ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:39:52.745315ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:39:53.996879ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:39:55.241082ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:39:56.238003ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:39:57.209556ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:39:57.909465ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:39:58.858725ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:40:00.109962ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:40:01.148412ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:40:01.906206ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:40:02.997856ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:40:04.139669ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:40:05.211980ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:40:06.454722ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:40:07.554404ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:40:08.732085ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:40:09.795477ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:40:10.799519ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:40:12.121041ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:40:13.258238ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:40:14.319298ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:40:15.550674ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:40:16.554908ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:40:17.706873ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:40:18.786491ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:40:20.037650ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:40:21.061630ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:40:22.268823ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:40:23.234892ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:40:23.922328ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:40:25.510149ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:40:26.794896ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:40:27.706551ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:40:28.405752ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:40:29.977912ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:40:30.959707ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:40:32.090470ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:40:32.941407ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:40:33.911529ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:40:35.201804ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:40:35.850552ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:40:36.868752ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:40:37.892771ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:40:38.954156ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:40:39.796520ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:40:41.177312ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:40:41.790008ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:40:42.928800ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:40:43.934638ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:40:45.161199ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:40:46.310365ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:40:47.393476ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:40:48.397995ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:40:49.508008ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:40:50.789880ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:40:51.469669ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:40:52.419078ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:40:53.309334ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:40:54.673246ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:40:55.318549ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:40:56.701100ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:40:57.759894ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:40:58.296840ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:40:59.760022ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:41:00.317449ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:41:01.900076ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:41:03.255836ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:41:04.139724ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:41:04.812221ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:41:06.241469ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:41:07.052608ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:41:07.804450ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:41:08.802835ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:41:10.063845ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:41:10.856518ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:41:12.338730ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:41:13.392896ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:41:14.586292ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:41:15.399799ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:41:16.845857ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:41:18.103619ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:41:19.057773ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:41:19.860788ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:41:20.876340ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:41:21.950548ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:41:22.964212ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:41:23.801698ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:41:24.810433ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:41:25.798687ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:41:26.857302ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                              12/15/20-17:41:28.032789ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8

                                                                                                                                                                                                              Network Port Distribution

                                                                                                                                                                                                              UDP Packets

                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                              Dec 15, 2020 17:38:05.798588037 CET6349253192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:38:05.822720051 CET53634928.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:38:06.603715897 CET6083153192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:38:06.627965927 CET53608318.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:38:07.426954031 CET6010053192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:38:07.454035044 CET53601008.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:38:20.757064104 CET5319553192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:38:20.784293890 CET53531958.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:38:22.217510939 CET5014153192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:38:22.241750002 CET53501418.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:38:23.097862959 CET5302353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:38:23.133493900 CET53530238.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:38:24.390980005 CET4956353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:38:24.415229082 CET53495638.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:38:25.248486042 CET5135253192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:38:25.275465012 CET53513528.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:38:26.380775928 CET5934953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:38:26.407733917 CET53593498.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:38:27.308495045 CET5708453192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:38:27.335619926 CET53570848.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:38:28.665565968 CET5882353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:38:28.689986944 CET53588238.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:38:36.404233932 CET5756853192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:38:36.441457987 CET53575688.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:38:37.108257055 CET5054053192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:38:37.135528088 CET53505408.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:38:40.769169092 CET5436653192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:38:40.806068897 CET53543668.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:38:46.636989117 CET5303453192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:38:46.637728930 CET5776253192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:38:47.665777922 CET5303453192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:38:47.666095972 CET5776253192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:38:48.676985979 CET53530348.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:38:48.678833008 CET53577628.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:38:48.906560898 CET5543553192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:38:49.701900005 CET53577628.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:38:49.710845947 CET53530348.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:38:49.920883894 CET5543553192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:38:50.944010973 CET53554358.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:38:51.138168097 CET5071353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:38:51.961378098 CET53554358.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:38:52.153151035 CET5071353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:38:53.174561024 CET53507138.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:38:53.415095091 CET5613253192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:38:54.189560890 CET53507138.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:38:54.244060993 CET5898753192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:38:54.268490076 CET53589878.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:38:54.429336071 CET5613253192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:38:55.445316076 CET5613253192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:38:55.455364943 CET53561328.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:38:55.716840029 CET5657953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:38:56.469407082 CET53561328.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:38:56.750355959 CET5657953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:38:57.485030890 CET53561328.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:38:57.754374027 CET53565798.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:38:57.971472025 CET6063353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:38:58.787197113 CET53565798.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:38:59.004885912 CET6063353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:38:59.597326040 CET6129253192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:38:59.629722118 CET53612928.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:00.011791945 CET53606338.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:00.043412924 CET6063353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:00.207715988 CET6361953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:00.248298883 CET53636198.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:00.268052101 CET6493853192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:01.045234919 CET53606338.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:01.221123934 CET6194653192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:01.256691933 CET53619468.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:01.300136089 CET6493853192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:01.581042051 CET6491053192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:01.616508961 CET53649108.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:02.085628033 CET53606338.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:02.307449102 CET53649388.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:02.327235937 CET5212353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:02.370268106 CET53521238.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:02.615605116 CET5613053192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:02.684185982 CET5633853192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:02.719971895 CET53563388.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:03.099339962 CET5942053192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:03.123719931 CET53594208.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:03.336272955 CET53649388.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:03.619807959 CET5878453192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:03.655730963 CET53587848.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:03.660072088 CET5613053192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:03.713191986 CET6397853192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:03.713252068 CET6293853192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:04.318173885 CET5570853192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:04.342689037 CET53557088.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:04.652537107 CET53561308.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:04.750746965 CET6397853192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:04.751003027 CET6293853192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:04.819447041 CET5680353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:04.994790077 CET5714553192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:05.027925014 CET53571458.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:05.408509970 CET5535953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:05.441068888 CET53553598.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:05.696969032 CET53561308.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:05.750138998 CET53629388.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:05.750794888 CET53639788.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:05.878953934 CET5680353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:05.913116932 CET5830653192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:06.787276030 CET53629388.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:06.797455072 CET53639788.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:06.856321096 CET53568038.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:06.911176920 CET5830653192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:07.116822004 CET6412453192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:07.913575888 CET5830653192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:07.915431023 CET53568038.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:07.949734926 CET53583068.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:08.114752054 CET6412453192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:08.118789911 CET4936153192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:08.948062897 CET53583068.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:09.158356905 CET53641248.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:09.176908970 CET4936153192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:09.366705894 CET6315053192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:09.950261116 CET53583068.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:10.154953957 CET53641248.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:10.157717943 CET53493618.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:10.315565109 CET5327953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:10.426224947 CET6315053192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:11.214732885 CET53493618.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:11.363389969 CET5327953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:11.403899908 CET53631508.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:11.612967014 CET5688153192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:12.356468916 CET53532798.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:12.463198900 CET53631508.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:12.565481901 CET5364253192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:12.664669037 CET5688153192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:13.400094986 CET53532798.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:13.601954937 CET5364253192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:13.652427912 CET53568818.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:13.861251116 CET5566753192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:14.605572939 CET53536428.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:14.704674006 CET53568818.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:14.747260094 CET5483353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:14.781507969 CET53548338.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:14.818928957 CET6247653192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:14.914669037 CET5566753192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:15.641047001 CET53536428.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:15.852336884 CET6247653192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:15.900974989 CET53556678.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:16.062994003 CET4970553192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:16.855449915 CET53624768.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:16.954790115 CET53556678.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:17.108783007 CET4970553192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:17.213208914 CET6147753192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:17.889311075 CET53624768.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:18.099756956 CET53497058.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:18.211694956 CET6147753192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:18.309323072 CET6163353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:19.145792007 CET53497058.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:19.211843014 CET6147753192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:19.251214981 CET53614778.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:19.315572023 CET6163353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:19.459959984 CET5594953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:20.248924971 CET53614778.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:20.348836899 CET53616338.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:20.507894993 CET5594953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:20.561743975 CET5760153192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:20.763712883 CET4934253192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:20.766118050 CET5625353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:21.248766899 CET53614778.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:21.355226040 CET53616338.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:21.496750116 CET53559498.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:21.592822075 CET5760153192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:21.706038952 CET4966753192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:21.798517942 CET5625353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:21.798815012 CET4934253192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:22.545408964 CET53559498.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:22.594922066 CET5760153192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:22.603149891 CET53576018.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:22.746107101 CET4966753192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:22.800160885 CET53493428.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:22.802856922 CET53562538.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:22.827908993 CET5543953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:23.068964958 CET5706953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:23.632535934 CET53576018.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:23.743666887 CET53496678.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:23.835047007 CET53562538.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:23.839615107 CET5543953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:23.839627981 CET53493428.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:23.967327118 CET5765953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:24.108345985 CET5706953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:24.635452032 CET53576018.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:24.782804012 CET53496678.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:24.810693026 CET5543953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:24.866749048 CET53554398.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:25.009697914 CET5765953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:25.109884977 CET5471753192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:25.111356974 CET53570698.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:25.319674015 CET6397553192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:25.876281023 CET53554398.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:26.004198074 CET53576598.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:26.145266056 CET53570698.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:26.147231102 CET5471753192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:26.215981007 CET5663953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:26.362968922 CET6397553192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:26.850069046 CET53554398.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:27.049437046 CET53576598.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:27.148287058 CET53547178.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:27.246028900 CET5663953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:27.357356071 CET53639758.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:27.358551025 CET5185653192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:27.569968939 CET5654653192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:28.184631109 CET53547178.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:28.253304958 CET5663953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:28.253334999 CET53566398.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:28.365170956 CET5185653192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:28.399393082 CET53639758.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:28.461831093 CET6215253192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:28.617543936 CET5654653192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:29.283271074 CET53566398.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:29.367564917 CET5185653192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:29.394970894 CET53518568.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:29.461366892 CET6215253192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:29.609498978 CET53565468.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:29.616255999 CET5347053192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:29.757957935 CET5644653192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:30.290477991 CET53566398.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:30.404361010 CET53518568.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:30.499862909 CET53621528.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:30.658267021 CET5347053192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:30.658504963 CET53565468.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:30.709273100 CET5963153192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:30.816709042 CET5644653192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:31.404999971 CET53518568.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:31.500381947 CET53621528.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:31.654158115 CET53534708.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:31.765665054 CET5963153192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:31.795578003 CET53564468.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:31.872404099 CET5551553192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:32.020044088 CET6454753192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:32.700551033 CET53534708.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:32.750550032 CET53596318.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:32.856560946 CET53564468.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:32.897253036 CET5551553192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:32.916544914 CET5175953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:33.056005955 CET6454753192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:33.808401108 CET53596318.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:33.912380934 CET53555158.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:33.962970972 CET5175953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:34.057840109 CET53645478.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:34.064991951 CET5920753192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:34.272054911 CET5426953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:34.939960003 CET53555158.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:34.953322887 CET53517598.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:35.092159986 CET53645478.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:35.096545935 CET5920753192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:35.163007975 CET5485653192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:35.313859940 CET5426953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:35.999615908 CET53517598.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:36.101907969 CET53592078.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:36.197989941 CET5485653192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:36.309628010 CET53542698.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:36.311063051 CET6414053192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:36.517658949 CET6227153192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:37.132678986 CET53592078.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:37.204042912 CET53548568.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:37.347841024 CET6414053192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:37.350178003 CET53542698.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:37.411811113 CET5740453192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:37.548536062 CET6227153192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:37.772089958 CET6299753192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:37.773560047 CET5771253192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:38.239779949 CET53548568.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:38.348427057 CET53641408.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:38.444551945 CET5740453192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:38.541179895 CET6006553192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:38.554666996 CET53622718.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:38.764457941 CET5506853192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:38.809581995 CET5771253192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:38.809732914 CET6299753192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:39.385014057 CET53641408.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:39.448715925 CET53574048.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:39.544557095 CET6006553192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:39.585200071 CET53622718.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:39.662672997 CET6470053192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:39.799048901 CET5506853192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:39.810425997 CET53577128.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:39.811506987 CET53629978.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:40.019383907 CET6199853192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:40.480799913 CET53574048.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:40.554502964 CET6006553192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:40.581978083 CET53600658.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:40.663064003 CET6470053192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:40.791193008 CET5372453192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:40.802290916 CET53550688.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:40.854650974 CET53629978.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:40.964481115 CET5232853192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:41.072917938 CET6199853192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:41.584474087 CET53600658.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:41.682436943 CET6470053192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:41.698929071 CET53647008.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:41.779355049 CET5372453192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:41.812563896 CET53577128.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:41.836719990 CET53550688.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:41.906637907 CET5805153192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:42.017149925 CET5232853192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:42.061898947 CET53619988.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:42.270448923 CET6413053192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:42.601902962 CET53600658.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:42.700979948 CET53647008.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:42.804291010 CET5372453192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:42.834255934 CET53537248.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:42.915837049 CET5805153192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:43.002579927 CET53523288.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:43.057610035 CET5049153192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:43.112442970 CET53619988.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:43.169281960 CET5300453192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:43.309962988 CET6413053192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:43.721544981 CET53647008.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:43.818214893 CET53537248.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:43.946949959 CET53580518.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:44.054384947 CET53523288.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:44.090133905 CET5049153192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:44.142364025 CET5252953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:44.217725039 CET5300453192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:44.309222937 CET53641308.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:44.517621994 CET5365653192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:44.844016075 CET53537248.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:44.956203938 CET53580518.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:45.095654011 CET53504918.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:45.147241116 CET5252953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:45.207427025 CET53530048.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:45.313852072 CET6272453192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:45.347265959 CET53641308.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:45.458163977 CET5605953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:45.568380117 CET5365653192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:46.127628088 CET53504918.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:46.161952972 CET5252953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:46.183666945 CET53525298.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:46.254781961 CET53530048.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:46.312308073 CET6272453192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:46.408600092 CET6306053192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:46.517206907 CET5605953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:46.554790020 CET53536568.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:46.763887882 CET5149853192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:46.902348995 CET5994353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:46.926575899 CET53599438.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:47.187010050 CET53525298.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:47.351829052 CET53627248.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:47.447468996 CET6306053192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:47.495786905 CET53560598.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:47.605068922 CET53536568.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:47.642846107 CET5011853192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:47.671699047 CET5835753192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:47.799020052 CET5149853192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:48.201013088 CET53525298.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:48.350048065 CET53627248.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:48.445653915 CET53630608.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:48.554491997 CET53560598.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:48.637474060 CET5011853192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:48.671451092 CET5580453192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:48.704319000 CET5835753192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:48.804290056 CET53514988.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:49.012588978 CET5807953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:49.484271049 CET53630608.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:49.495831013 CET5208053192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:49.536609888 CET53520808.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:49.637593031 CET5011853192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:49.682667971 CET53501188.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:49.701606989 CET5835753192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:49.701642036 CET5580453192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:49.708909988 CET53583578.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:49.839626074 CET53514988.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:49.918663979 CET5523853192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:49.919497013 CET4928953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:50.049262047 CET5807953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:50.677629948 CET53501188.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:50.705540895 CET5580453192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:50.712579012 CET53558048.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:50.742630959 CET53583578.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:50.918278933 CET4928953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:50.918354034 CET5523853192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:50.920867920 CET6103453192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:51.033509016 CET5807953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:51.052007914 CET53580798.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:51.262893915 CET5196453192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:51.677202940 CET53501188.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:51.742973089 CET53583578.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:51.743462086 CET53558048.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:51.957990885 CET53552388.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:51.959034920 CET53492898.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:51.959197044 CET6103453192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:51.959223986 CET4928953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:52.088953018 CET53580798.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:52.167963982 CET5824153192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:52.169508934 CET5957153192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:52.269952059 CET5196453192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:52.745027065 CET53558048.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:52.957077980 CET53552388.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:52.957448006 CET53610348.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:52.958496094 CET53492898.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:53.075457096 CET53580798.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:53.168540955 CET5170853192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:53.204018116 CET5957153192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:53.204082012 CET5824153192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:53.303630114 CET53519648.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:53.511395931 CET6070953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:53.996594906 CET53610348.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:53.998071909 CET53492898.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:54.198261023 CET5170853192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:54.204583883 CET53582418.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:54.208616018 CET53595718.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:54.309127092 CET53519648.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:54.418102980 CET6364353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:54.418633938 CET6282353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:54.518543959 CET6070953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:54.823949099 CET6375053192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:54.825459957 CET6195953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:55.168663025 CET5170853192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:55.207859993 CET53517088.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:55.240894079 CET53595718.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:55.241130114 CET53582418.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:55.418924093 CET6355453192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:55.454236031 CET6282353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:55.454298019 CET6364353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:55.547804117 CET53607098.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:55.776616096 CET5772353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:55.868084908 CET6195953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:55.868132114 CET6375053192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:56.237829924 CET53517088.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:56.415179014 CET6355453192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:56.456403017 CET53636438.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:56.459208012 CET53628238.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:56.459680080 CET6282353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:56.556137085 CET53607098.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:56.619952917 CET5866353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:56.710777044 CET5098053192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:56.817516088 CET5772353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:56.861294985 CET53637508.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:56.862307072 CET53619598.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:57.070048094 CET5006753192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:57.209409952 CET53517088.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:57.418625116 CET6355453192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:57.458571911 CET53635548.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:57.491723061 CET53636438.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:57.493486881 CET53628238.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:57.665286064 CET5866353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:57.670373917 CET5299253192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:57.713768959 CET5098053192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:57.816188097 CET53577238.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:57.906429052 CET53619598.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:57.910029888 CET53637508.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:58.069127083 CET5006753192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:58.072398901 CET5512953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:58.458431005 CET53635548.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:58.502475023 CET53628238.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:58.660034895 CET53586638.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:58.709117889 CET5299253192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:58.753257990 CET53509808.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:58.858239889 CET6095953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:58.858592033 CET53577238.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:58.959716082 CET5831953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:59.107774973 CET53500678.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:59.108246088 CET5512953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:59.316878080 CET6478553192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:59.458398104 CET53635548.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:59.710663080 CET53586638.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:59.711349964 CET53529928.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:59.752871990 CET53509808.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:39:59.870114088 CET6095953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:59.920321941 CET5020853192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:39:59.966248035 CET5831953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:00.109814882 CET53500678.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:00.109833002 CET53551298.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:00.315198898 CET6478553192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:00.317862988 CET6247753192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:00.749813080 CET53529928.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:00.894921064 CET53609598.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:00.959476948 CET5020853192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:01.001733065 CET53583198.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:01.102446079 CET5446753192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:01.148245096 CET53551298.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:01.195631981 CET6054853192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:01.347553015 CET6478553192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:01.347601891 CET6247753192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:01.357913017 CET53647858.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:01.566402912 CET5962353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:01.906126976 CET53609598.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:01.957309961 CET53502088.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:02.007011890 CET53583198.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:02.102987051 CET5446753192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:02.183909893 CET5168953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:02.196670055 CET6054853192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:02.351402998 CET53647858.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:02.354787111 CET53624778.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:02.555563927 CET6480653192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:02.625119925 CET5962353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:02.996823072 CET53502088.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:03.141470909 CET53544678.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:03.174993992 CET5446753192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:03.208518982 CET6054853192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:03.208573103 CET5168953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:03.232491016 CET53605488.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:03.384882927 CET53624778.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:03.387504101 CET53647858.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:03.399636984 CET4968653192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:03.459117889 CET5619553192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:03.570892096 CET6480653192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:03.602674007 CET53596238.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:03.810240984 CET6224153192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:04.139537096 CET53544678.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:04.220473051 CET53516898.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:04.235699892 CET53605488.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:04.417054892 CET4968653192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:04.458854914 CET5619553192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:04.461394072 CET5054353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:04.595788002 CET53648068.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:04.662847042 CET53596238.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:04.804903030 CET5644553192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:04.901290894 CET6224153192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:05.211759090 CET53544678.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:05.244829893 CET53605488.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:05.250500917 CET53516898.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:05.436281919 CET53496868.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:05.498045921 CET53561958.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:05.517585039 CET5054353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:05.611366034 CET53648068.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:05.662338018 CET5670953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:05.664741993 CET5124853192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:05.818509102 CET5644553192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:05.848855019 CET53622418.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:06.073781013 CET4967953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:06.454546928 CET53496868.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:06.496015072 CET53561958.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:06.499886990 CET53505438.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:06.695015907 CET5124853192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:06.695060015 CET5670953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:06.729039907 CET5026353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:06.843431950 CET53564458.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:06.939886093 CET53622418.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:07.067941904 CET4921553192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:07.115073919 CET4967953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:07.554172039 CET53505438.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:07.699292898 CET53567098.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:07.701488018 CET53512488.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:07.751020908 CET5026353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:07.855437994 CET53564458.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:07.911961079 CET6437253192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:07.912282944 CET5001653192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:08.098581076 CET4921553192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:08.111054897 CET53496798.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:08.276242971 CET6132553192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:08.731976986 CET53567098.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:08.732515097 CET53512488.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:08.762027979 CET5026353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:08.768790960 CET53502638.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:08.911451101 CET5001653192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:08.911489964 CET6437253192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:09.023627996 CET4916053192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:09.069811106 CET4921553192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:09.108828068 CET53492158.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:09.156619072 CET53496798.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:09.314701080 CET6132553192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:09.320041895 CET5126553192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:09.792243958 CET53502638.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:09.949408054 CET53643728.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:09.949867964 CET53500168.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:10.076947927 CET4916053192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:10.141292095 CET53492158.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:10.175426006 CET5200653192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:10.176212072 CET5869753192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:10.312768936 CET53613258.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:10.331199884 CET5126553192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:10.523252010 CET5153053192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:10.799329042 CET53502638.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:10.949163914 CET53643728.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:10.950073957 CET53500168.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:11.060152054 CET53491608.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:11.113315105 CET53492158.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:11.218617916 CET5869753192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:11.218717098 CET5200653192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:11.268352032 CET5098953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:11.353156090 CET53613258.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:11.364859104 CET53512658.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:11.511039972 CET5332353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:11.574465990 CET5153053192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:11.923999071 CET5903453192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:11.926162004 CET5310653192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:12.120924950 CET53491608.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:12.216281891 CET53586978.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:12.217905998 CET53520068.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:12.282438040 CET5098953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:12.370568991 CET53512658.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:12.474193096 CET6213253192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:12.474369049 CET5448953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:12.565005064 CET53515308.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:12.566308022 CET5332353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:12.775660992 CET6439053192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:12.963876009 CET5310653192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:12.963968039 CET5903453192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:13.258013964 CET53586978.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:13.258235931 CET53520068.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:13.305560112 CET53509898.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:13.467677116 CET5836953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:13.513281107 CET6213253192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:13.513336897 CET5448953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:13.547772884 CET53533238.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:13.612118006 CET53515308.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:13.772228956 CET6420353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:13.805922031 CET6439053192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:13.960829973 CET53590348.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:13.965958118 CET53531068.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:14.174943924 CET4923253192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:14.319195032 CET53509898.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:14.513737917 CET53621328.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:14.514211893 CET53544898.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:14.514591932 CET5836953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:14.603516102 CET53533238.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:14.661305904 CET5255853192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:14.762367010 CET5355553192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:14.815365076 CET53643908.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:14.819973946 CET6420353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:15.000621080 CET53590348.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:15.002971888 CET53531068.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:15.011792898 CET5008353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:15.213423967 CET4923253192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:15.510804892 CET53583698.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:15.550460100 CET53621328.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:15.556472063 CET53544898.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:15.669357061 CET5255853192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:15.722074986 CET4980453192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:15.766001940 CET5355553192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:15.811249971 CET53642038.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:15.846687078 CET53643908.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:15.974186897 CET6296353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:16.050295115 CET5008353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:16.211862087 CET53492328.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:16.423388004 CET6369553192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:16.554616928 CET53583698.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:16.699867964 CET53525588.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:16.748919964 CET4980453192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:16.801881075 CET53535558.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:16.857566118 CET53642038.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:16.958250999 CET6429653192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:17.014408112 CET6084453192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:17.015022993 CET6296353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:17.051047087 CET53500838.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:17.216451883 CET6391753192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:17.250750065 CET53492328.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:17.467971087 CET6369553192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:17.706775904 CET53525588.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:17.758615017 CET53498048.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:17.806106091 CET53535558.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:17.966943026 CET5185153192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:17.999660969 CET6429653192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:18.011576891 CET53629638.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:18.046776056 CET6084453192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:18.090584040 CET53500838.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:18.173156023 CET4989853192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:18.270344973 CET6391753192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:18.459343910 CET53636958.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:18.666873932 CET4963253192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:18.786164999 CET53498048.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:18.995959997 CET53642968.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:19.020731926 CET5185153192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:19.020807028 CET6084453192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:19.056528091 CET53608448.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:19.056610107 CET53629638.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:19.171133995 CET6536153192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:19.206033945 CET4989853192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:19.254729033 CET53639178.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:19.312768936 CET5020653192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:19.420742989 CET4961353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:19.505567074 CET53636958.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:19.724225044 CET4963253192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:20.005053997 CET53518518.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:20.037564039 CET53642968.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:20.085334063 CET53608448.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:20.167318106 CET6303253192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:20.210803986 CET53498988.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:20.228941917 CET6536153192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:20.309552908 CET53639178.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:20.338730097 CET5020653192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:20.419310093 CET5489853192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:20.457585096 CET4961353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:20.705547094 CET53496328.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:20.867361069 CET6171053192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:21.061146975 CET53608448.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:21.063426971 CET53518518.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:21.196289062 CET6303253192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:21.211548090 CET53653618.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:21.244868994 CET53498988.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:21.310152054 CET5020653192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:21.353967905 CET53502068.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:21.457349062 CET53496138.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:21.461788893 CET5207353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:21.463108063 CET5489853192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:21.563803911 CET6394953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:21.681339979 CET5756153192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:21.761305094 CET53496328.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:21.884768963 CET6171053192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:22.203654051 CET53630328.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:22.268733978 CET53653618.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:22.379163027 CET53502068.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:22.412106037 CET5320553192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:22.461791992 CET53548988.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:22.494371891 CET53496138.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:22.495440960 CET5207353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:22.604547024 CET6394953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:22.669923067 CET6057953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:22.717348099 CET5756153192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:22.905673027 CET53617108.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:23.122117996 CET4976553192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:23.234642982 CET53630328.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:23.351604939 CET53502068.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:23.470252991 CET5320553192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:23.470326900 CET5207353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:23.501516104 CET53520738.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:23.502856970 CET53548988.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:23.566087008 CET6394953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:23.603615999 CET53639498.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:23.670427084 CET6057953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:23.718923092 CET53575618.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:23.722894907 CET5765053192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:23.812776089 CET6531753192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:23.922224045 CET53617108.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:23.929020882 CET6465453192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:24.117758989 CET4976553192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:24.452641964 CET53532058.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:24.535181046 CET53520738.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:24.644102097 CET53639498.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:24.661092997 CET5119153192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:24.708431005 CET53605798.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:24.755000114 CET53575618.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:24.757760048 CET5765053192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:24.820147991 CET6531753192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:24.917500019 CET6387053192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:24.967761040 CET6465453192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:25.121891022 CET4976553192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:25.159487009 CET53497658.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:25.368518114 CET5701353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:25.510040045 CET53532058.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:25.510390043 CET53520738.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:25.606909990 CET53639498.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:25.666560888 CET5119153192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:25.707285881 CET53605798.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:25.759696960 CET53576508.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:25.760512114 CET5765053192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:25.849400043 CET53653178.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:25.945689917 CET6387053192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:25.966296911 CET53646548.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:25.970577955 CET5874553192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:26.061427116 CET6427253192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:26.155173063 CET53497658.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:26.212549925 CET5644053192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:26.368500948 CET5701353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:26.702533960 CET53511918.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:26.794807911 CET53576508.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:26.857747078 CET53653178.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:26.911583900 CET5949253192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:26.953896046 CET53638708.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:27.004695892 CET53646548.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:27.021224976 CET5874553192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:27.068212032 CET6427253192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:27.118104935 CET6212553192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:27.158200026 CET53497658.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:27.211147070 CET5644053192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:27.405244112 CET53570138.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:27.614139080 CET6177653192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:27.705197096 CET53511918.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:27.798293114 CET53576508.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:27.940254927 CET5949253192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:27.982705116 CET53638708.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:28.007596016 CET53587458.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:28.098571062 CET53642728.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:28.149658918 CET6212553192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:28.217222929 CET5392853192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:28.242651939 CET5644053192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:28.250046015 CET53564408.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:28.311453104 CET5105853192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:28.405667067 CET53570138.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:28.422964096 CET5671153192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:28.673157930 CET6177653192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:28.922434092 CET5949253192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:28.948451042 CET53594928.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:29.012377977 CET5478053192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:29.018908024 CET5430553192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:29.058022976 CET53587458.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:29.109617949 CET53642728.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:29.122682095 CET6212553192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:29.154702902 CET53621258.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:29.160440922 CET6166953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:29.221797943 CET5392853192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:29.247592926 CET53564408.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:29.315582991 CET5105853192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:29.365912914 CET5733653192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:29.462447882 CET5671153192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:29.656085968 CET53617768.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:29.864856958 CET6457753192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:29.977627993 CET53594928.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:30.050483942 CET5430553192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:30.050524950 CET5478053192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:30.186523914 CET53621258.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:30.191008091 CET6166953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:30.253987074 CET5392853192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:30.259188890 CET53539288.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:30.282293081 CET53564408.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:30.354482889 CET53510588.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:30.419650078 CET5733653192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:30.460741043 CET53567118.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:30.464544058 CET6498753192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:30.560288906 CET5865553192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:30.673450947 CET6090553192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:30.712650061 CET53617768.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:30.896622896 CET6457753192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:30.959572077 CET53594928.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:31.049427986 CET53547808.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:31.050942898 CET5430553192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:31.057329893 CET53543058.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:31.159883976 CET53621258.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:31.197645903 CET53616698.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:31.261687994 CET53539288.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:31.267088890 CET6277653192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:31.360183001 CET53510588.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:31.409004927 CET53573368.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:31.411421061 CET5692353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:31.501686096 CET53567118.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:31.521970987 CET6498753192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:31.571233988 CET5865553192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:31.621114969 CET6520153192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:31.715907097 CET6090553192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:31.871973991 CET6457753192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:31.904851913 CET53645778.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:32.090383053 CET53547808.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:32.098319054 CET53543058.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:32.147891045 CET5426453192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:32.228415012 CET53616698.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:32.293315887 CET53539288.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:32.320074081 CET6277653192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:32.413467884 CET5692353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:32.462013960 CET53573368.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:32.505295992 CET53649878.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:32.598500013 CET53586558.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:32.631967068 CET6520153192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:32.697272062 CET5843953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:32.712840080 CET53609058.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:32.810744047 CET5423553192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:32.923814058 CET5587653192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:32.941215038 CET53645778.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:33.088947058 CET53543058.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:33.159436941 CET5426453192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:33.304903030 CET53627768.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:33.447834015 CET5692353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:33.448425055 CET53569238.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:33.516211987 CET5699453192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:33.561563969 CET53649878.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:33.610456944 CET53586558.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:33.658073902 CET53652018.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:33.666985035 CET5883253192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:33.717605114 CET5843953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:33.757205009 CET53609058.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:33.811358929 CET5423553192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:33.844199896 CET5180053192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:33.911381960 CET53645778.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:33.922441006 CET5587653192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:34.172426939 CET5426453192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:34.187333107 CET53542648.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:34.361743927 CET53627768.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:34.411709070 CET5883653192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:34.450890064 CET53569238.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:34.522392988 CET5699453192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:34.662511110 CET5883253192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:34.670448065 CET53652018.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:34.735263109 CET53584398.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:34.831648111 CET5180053192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:34.831681967 CET5423553192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:34.847702026 CET53542358.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:34.948107004 CET6466953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:34.963512897 CET53558768.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:34.964749098 CET5587653192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:35.066472054 CET6473553192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:35.201710939 CET53542648.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:35.212482929 CET5247253192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:35.415236950 CET5883653192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:35.484004974 CET53569238.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:35.553666115 CET53569948.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:35.697288036 CET5883253192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:35.706928968 CET53588328.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:35.728940964 CET5169753192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:35.754836082 CET53584398.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:35.850434065 CET53542358.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:35.855432034 CET5180053192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:35.875384092 CET6068653192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:35.882972002 CET53518008.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:35.962258101 CET53558768.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:35.997721910 CET6466953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:36.178781986 CET6473553192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:36.181466103 CET5975053192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:36.230113983 CET5247253192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:36.433854103 CET5883653192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:36.448493004 CET53588368.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:36.558942080 CET53569948.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:36.674649954 CET5726553192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:36.702368975 CET53588328.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:36.738882065 CET5169753192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:36.868154049 CET53542358.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:36.872225046 CET53518008.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:36.912357092 CET6068653192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:36.986475945 CET53646698.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:37.004766941 CET53558768.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:37.105040073 CET53647358.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:37.206228971 CET53542648.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:37.250387907 CET53524728.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:37.368315935 CET6466953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:37.368989944 CET5975053192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:37.452768087 CET53588368.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:37.586631060 CET5297653192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:37.594170094 CET4926853192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:37.612694979 CET5306753192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:37.711186886 CET5726553192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:37.737165928 CET53588328.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:37.759713888 CET5169753192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:37.766730070 CET53516978.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:37.892057896 CET53518008.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:37.914216995 CET53606868.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:38.036504984 CET53646698.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:38.147981882 CET5445953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:38.215461016 CET53647358.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:38.224123001 CET53597508.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:38.266689062 CET53524728.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:38.471421003 CET53588368.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:38.701529026 CET4926853192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:38.701662064 CET5297653192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:38.701785088 CET5306753192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:38.711014986 CET5342153192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:38.712012053 CET53572658.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:38.775859118 CET53516978.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:38.947226048 CET5567953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:38.952300072 CET6549453192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:38.954020023 CET53606868.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:39.137474060 CET5445953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:39.405797958 CET53597508.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:39.409562111 CET53646698.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:39.626558065 CET53529768.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:39.634680033 CET53492688.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:39.652632952 CET53530678.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:39.750349998 CET53572658.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:39.751113892 CET5342153192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:39.796191931 CET53516978.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:39.863274097 CET4971353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:39.868892908 CET6128953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:39.869961977 CET5420653192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:39.973407030 CET6549453192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:39.973552942 CET5567953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:40.160197020 CET5445953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:40.188075066 CET53544598.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:40.380080938 CET5122153192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:40.741091967 CET53529768.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:40.741996050 CET53530678.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:40.742310047 CET53492688.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:40.749083996 CET53534218.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:40.892400980 CET5420653192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:40.892458916 CET6128953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:40.892499924 CET4971353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:40.958277941 CET5313853192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:40.985110998 CET53556798.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:40.989818096 CET53654948.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:41.177246094 CET53544598.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:41.184901953 CET6019653192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:41.185592890 CET5243553192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:41.397178888 CET5122153192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:41.788646936 CET53534218.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:41.897486925 CET6128953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:41.897538900 CET4971353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:41.897624969 CET5420653192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:41.903506994 CET53497138.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:41.906400919 CET53612898.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:41.906625032 CET53542068.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:41.971940994 CET5313853192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:42.011589050 CET53556798.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:42.012422085 CET53654948.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:42.088490009 CET5568453192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:42.090316057 CET5182853192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:42.091331959 CET5110653192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:42.172538042 CET5243553192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:42.172612906 CET6019653192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:42.199991941 CET53544598.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:42.416282892 CET53512218.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:42.564265966 CET6027953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:42.928422928 CET53612898.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:42.928930998 CET53542068.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:42.934288025 CET53497138.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:42.995286942 CET53531388.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:43.122267962 CET5182853192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:43.122337103 CET5568453192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:43.122354984 CET5110653192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:43.217005968 CET6019653192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:43.217063904 CET5243553192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:43.219651937 CET6212753192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:43.221978903 CET53601968.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:43.222505093 CET53524358.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:43.436707020 CET5580153192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:43.436758041 CET53512218.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:43.441534042 CET5668453192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:43.563545942 CET6027953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:43.934324980 CET53542068.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:43.934743881 CET53612898.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:43.938654900 CET53497138.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:44.008759975 CET53531388.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:44.127943039 CET53556848.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:44.128248930 CET53511068.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:44.129816055 CET53518288.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:44.209516048 CET53601968.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:44.211968899 CET53524358.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:44.272584915 CET6212753192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:44.341620922 CET6035653192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:44.341741085 CET6376453192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:44.342940092 CET5247253192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:44.426708937 CET5668453192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:44.426769018 CET5580153192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:44.564440966 CET6027953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:44.605416059 CET53602798.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:44.816776991 CET5994853192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:45.158787012 CET53518288.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:45.166765928 CET53556848.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:45.167701006 CET53511068.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:45.254317045 CET53601968.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:45.255897999 CET53524358.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:45.257329941 CET53621278.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:45.355319023 CET5247253192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:45.355432987 CET6376453192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:45.355526924 CET6035653192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:45.465538025 CET5580153192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:45.465573072 CET5668453192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:45.467930079 CET5299553192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:45.474864960 CET53558018.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:45.480685949 CET53566848.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:45.605139017 CET53602798.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:45.691042900 CET5921053192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:45.691951036 CET5479353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:45.820138931 CET5994853192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:46.076535940 CET5997753192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:46.083336115 CET5154053192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:46.309791088 CET53621278.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:46.360690117 CET6035653192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:46.360878944 CET5247253192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:46.360984087 CET6376453192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:46.378742933 CET53603568.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:46.378768921 CET53637648.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:46.380134106 CET53524728.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:46.464313030 CET53566848.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:46.464943886 CET53558018.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:46.511082888 CET5299553192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:46.594350100 CET5147553192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:46.596570969 CET6303353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:46.597136021 CET5275953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:46.604619980 CET53602798.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:46.673701048 CET5479353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:46.673789978 CET5921053192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:46.853770971 CET53599488.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:47.105998039 CET5268453192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:47.123948097 CET5154053192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:47.124021053 CET5997753192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:47.391400099 CET53524728.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:47.391792059 CET53603568.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:47.393187046 CET53637648.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:47.502538919 CET53558018.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:47.502583027 CET53566848.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:47.504731894 CET53529958.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:47.618146896 CET5275953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:47.618232012 CET6303353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:47.618609905 CET5147553192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:47.712050915 CET5921053192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:47.712171078 CET5479353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:47.715404987 CET5275753192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:47.729454994 CET53547938.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:47.733120918 CET53592108.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:47.857270002 CET53599488.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:47.944262981 CET5847953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:47.946882010 CET5655753192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:48.069787025 CET5268453192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:48.119019985 CET53599778.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:48.121575117 CET53515408.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:48.379220009 CET4996953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:48.397855043 CET53603568.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:48.397890091 CET53524728.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:48.407087088 CET53637648.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:48.633765936 CET53630338.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:48.633799076 CET53514758.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:48.639059067 CET53527598.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:48.712940931 CET53592108.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:48.713722944 CET53547938.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:48.751605034 CET5275753192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:48.876029968 CET5341553192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:48.888411045 CET6042553192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:48.910707951 CET6302853192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:48.973400116 CET5655753192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:48.973731041 CET5847953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:49.082612991 CET5268453192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:49.142973900 CET53526848.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:49.160775900 CET53515408.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:49.165699959 CET53599778.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:49.362732887 CET5912953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:49.428575039 CET4996953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:49.506740093 CET53529958.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:49.654700041 CET53630338.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:49.655030012 CET53527598.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:49.655333042 CET53514758.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:49.750272036 CET53547938.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:49.751493931 CET53592108.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:49.754579067 CET53527578.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:49.902019024 CET6042553192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:49.902065992 CET5341553192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:49.923131943 CET6531553192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:49.956882000 CET6302853192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:49.982002020 CET53584798.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:49.986764908 CET53565578.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:50.106147051 CET53526848.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:50.224500895 CET5681153192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:50.228303909 CET5132653192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:50.381690979 CET5912953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:50.421889067 CET53499698.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:50.669601917 CET6130353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:50.789376020 CET53527578.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:50.861423016 CET5341553192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:50.861474037 CET6042553192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:50.917746067 CET53534158.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:50.918911934 CET6302853192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:50.918971062 CET6531553192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:50.928215981 CET53604258.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:50.949491024 CET53630288.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:51.010067940 CET53584798.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:51.015336990 CET53565578.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:51.122572899 CET53526848.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:51.177365065 CET6209253192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:51.182190895 CET5468353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:51.182259083 CET5840453192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:51.272077084 CET5132653192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:51.272188902 CET5681153192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:51.371808052 CET5912953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:51.400684118 CET53591298.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:51.469485044 CET53499698.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:51.615070105 CET5824553192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:51.670912981 CET6130353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:51.942054033 CET53604258.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:51.960267067 CET53653158.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:51.995382071 CET53630288.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:52.221487999 CET5840453192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:52.221636057 CET5468353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:52.221673012 CET6209253192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:52.224476099 CET5859053192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:52.242840052 CET53534158.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:52.260524988 CET53568118.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:52.265441895 CET53513268.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:52.418148994 CET53591298.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:52.476465940 CET5243453192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:52.480557919 CET6251553192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:52.631249905 CET5824553192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:52.691912889 CET6130353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:52.712869883 CET53613038.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:52.901623964 CET53534158.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:52.908916950 CET53604258.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:52.942217112 CET5855153192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:52.955077887 CET53630288.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:52.956187963 CET53653158.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:53.215230942 CET53620928.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:53.221216917 CET53546838.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:53.221291065 CET53584048.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:53.273128033 CET5859053192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:53.308933020 CET53513268.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:53.308990955 CET53568118.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:53.408400059 CET53591298.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:53.450947046 CET5114453192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:53.456861973 CET5629153192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:53.457653999 CET5063853192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:53.539170980 CET6251553192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:53.539238930 CET5243453192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:53.616878033 CET5824553192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:53.655071974 CET53582458.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:53.714340925 CET53613038.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:53.822016001 CET4971653192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:53.973067045 CET5855153192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:54.258541107 CET53546838.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:54.259612083 CET53620928.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:54.262124062 CET53585908.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:54.263199091 CET53584048.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:54.516511917 CET53524348.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:54.516556025 CET53625158.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:54.663992882 CET5063853192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:54.664067030 CET5629153192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:54.664134979 CET5114453192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:54.664210081 CET5243453192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:54.664275885 CET6251553192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:54.670738935 CET6309053192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:54.670864105 CET53582458.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:54.732578993 CET53613038.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:54.847431898 CET4971653192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:54.917169094 CET5056653192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:54.936548948 CET5571753192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:54.981210947 CET53585518.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:55.220978975 CET5855153192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:55.310431957 CET53585908.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:55.487301111 CET53511448.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:55.493547916 CET53562918.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:55.499167919 CET53506388.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:55.576220036 CET53625158.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:55.579066992 CET53524348.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:55.653538942 CET53582458.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:55.715908051 CET6309053192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:55.721832037 CET6544153192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:55.732117891 CET5184953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:55.734392881 CET5574353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:55.859579086 CET53497168.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:56.012461901 CET53585518.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:56.259566069 CET4971653192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:56.259654045 CET5571753192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:56.259748936 CET5056653192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:56.259831905 CET5855153192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:56.270106077 CET5855153192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:56.550756931 CET6202453192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:56.701009035 CET53562918.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:56.701042891 CET53511448.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:56.701092958 CET53625158.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:56.703954935 CET53524348.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:56.708821058 CET6309053192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:56.711184025 CET53506388.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:56.711215019 CET53630908.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:56.886230946 CET53497168.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:56.893594027 CET6544153192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:56.893680096 CET5574353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:56.894392967 CET5184953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:56.954758883 CET53505668.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:56.973681927 CET53557178.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:57.255013943 CET5637353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:57.259938955 CET53585518.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:57.756733894 CET53630908.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:57.760315895 CET53654418.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:57.769664049 CET53518498.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:57.771446943 CET53557438.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:57.913227081 CET6202453192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:57.913609028 CET5184953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:57.913671970 CET6544153192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:57.936682940 CET5611353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:57.963805914 CET5115353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:57.991353035 CET6406453192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:58.174890995 CET6488253192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:58.195244074 CET6475853192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:58.196779966 CET5913653192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:58.280576944 CET5637353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:58.296427011 CET53497168.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:58.296729088 CET53585518.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:58.298547029 CET53557178.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:58.298938036 CET53505668.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:58.307706118 CET53585518.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:58.590795040 CET53620248.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:58.817377090 CET5423053192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:58.924025059 CET5611353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:58.931391954 CET53518498.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:58.931432009 CET53654418.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:58.931458950 CET53557438.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:58.970371962 CET6406453192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:58.970433950 CET5115353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:59.173466921 CET5913653192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:59.173546076 CET6475853192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:59.173554897 CET6488253192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:59.291789055 CET53563738.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:59.516501904 CET5272953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:59.757919073 CET53630908.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:59.861066103 CET5423053192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:59.924066067 CET5611353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:59.950160027 CET53654418.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:59.951699018 CET53518498.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:59.955255985 CET53620248.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:40:59.971345901 CET5115353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:59.971446037 CET6406453192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:40:59.973217010 CET53561138.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:00.000524998 CET53511538.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:00.030868053 CET53640648.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:00.175774097 CET6488253192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:00.175842047 CET5913653192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:00.175901890 CET6475853192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:00.178000927 CET6136453192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:00.180218935 CET5812753192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:00.212601900 CET53648828.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:00.234159946 CET53591368.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:00.237409115 CET53647588.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:00.266817093 CET5350353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:00.317219019 CET53563738.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:00.425260067 CET4937353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:00.428067923 CET5191653192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:00.429497957 CET6325253192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:00.523574114 CET5272953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:00.854593039 CET53542308.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:00.961632013 CET53561138.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:01.006724119 CET53511538.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:01.011383057 CET53640648.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:01.065493107 CET6354053192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:01.210473061 CET53591368.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:01.212472916 CET53647588.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:01.219188929 CET5812753192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:01.219253063 CET6136453192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:01.221208096 CET53648828.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:01.266033888 CET5350353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:01.424067974 CET6325253192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:01.424205065 CET5191653192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:01.424256086 CET4937353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:01.556763887 CET53527298.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:01.765618086 CET6137353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:01.899913073 CET53542308.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:01.961165905 CET53561138.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:02.008514881 CET53511538.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:02.011250019 CET53640648.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:02.097491980 CET6354053192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:02.213877916 CET53591368.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:02.214744091 CET53648828.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:02.215742111 CET53613648.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:02.218112946 CET53581278.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:02.221117020 CET53647588.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:02.285283089 CET5350353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:02.306730986 CET53535038.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:02.464416027 CET53493738.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:02.469923973 CET53519168.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:02.472052097 CET53632528.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:02.474483967 CET6325253192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:02.474536896 CET4937353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:02.474590063 CET5191653192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:02.480655909 CET5762553192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:02.494525909 CET6508453192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:02.512561083 CET6471353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:02.564258099 CET53527298.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:02.682096004 CET5076553192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:02.682806015 CET6040753192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:02.683464050 CET5012053192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:02.774368048 CET6137353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:03.071749926 CET6354053192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:03.106271029 CET53635408.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:03.169007063 CET5382453192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:03.169632912 CET5254753192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:03.255651951 CET53581278.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:03.255820990 CET53613648.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:03.279803038 CET6370653192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:03.307254076 CET53535038.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:03.461998940 CET53493738.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:03.463818073 CET53632528.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:03.465435028 CET53519168.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:03.474878073 CET6508453192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:03.474930048 CET5762553192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:03.522365093 CET6471353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:03.724942923 CET5012053192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:03.725018024 CET5076553192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:03.725033998 CET6040753192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:03.803420067 CET53613738.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:04.015321970 CET5331753192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:04.137788057 CET53635408.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:04.202326059 CET5254753192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:04.202383041 CET5382453192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:04.311619997 CET6370653192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:04.327795029 CET53535038.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:04.514101982 CET53632528.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:04.514154911 CET53519168.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:04.514714003 CET5762553192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:04.514803886 CET6508453192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:04.516139984 CET53493738.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:04.522519112 CET53576258.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:04.533499002 CET53650848.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:04.551312923 CET53647138.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:04.721191883 CET53604078.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:04.722609043 CET53507658.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:04.723092079 CET53501208.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:04.726422071 CET5284253192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:04.729053020 CET6411753192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:04.730514050 CET6304953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:04.812127113 CET53613738.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:04.872854948 CET6203753192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:04.966032982 CET5520753192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:04.972385883 CET5675453192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:05.014729977 CET5331753192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:05.111341953 CET53635408.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:05.171174049 CET5382453192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:05.171231031 CET5254753192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:05.206373930 CET53525478.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:05.211875916 CET53538248.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:05.324604988 CET53637068.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:05.425839901 CET5873153192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:05.513649940 CET53650848.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:05.515904903 CET53576258.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:05.525180101 CET6428853192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:05.564663887 CET53647138.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:05.762742043 CET53501208.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:05.762789965 CET53604078.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:05.765161037 CET53507658.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:05.766771078 CET6304953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:05.766813993 CET6411753192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:05.768093109 CET5284253192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:05.874699116 CET6203753192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:05.968317986 CET5675453192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:05.968377113 CET5520753192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:06.015331030 CET5331753192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:06.056267977 CET53533178.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:06.241333008 CET53538248.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:06.242005110 CET53525478.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:06.265429974 CET5997853192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:06.351799965 CET53637068.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:06.468703032 CET5873153192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:06.551623106 CET53650848.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:06.554061890 CET53576258.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:06.562824011 CET6428853192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:06.765932083 CET5284253192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:06.766037941 CET6304953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:06.766149044 CET6411753192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:06.767144918 CET53630498.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:06.767457008 CET53528428.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:06.767884016 CET53641178.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:06.909266949 CET53620378.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:07.002525091 CET53552078.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:07.009597063 CET53567548.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:07.021241903 CET5021753192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:07.021311045 CET5310853192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:07.022344112 CET6459053192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:07.052407026 CET53533178.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:07.163933992 CET5362753192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:07.207525969 CET53538248.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:07.208724976 CET53525478.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:07.214006901 CET5105553192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:07.217263937 CET5915653192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:07.324862003 CET5997853192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:07.462390900 CET53587318.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:07.562941074 CET53642888.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:07.663284063 CET5278653192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:07.775695086 CET5836353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:07.804358959 CET53630498.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:07.809114933 CET53641178.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:07.811388969 CET53528428.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:07.915433884 CET53620378.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:08.005683899 CET53567548.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:08.007672071 CET53552078.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:08.025616884 CET6459053192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:08.025732040 CET5021753192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:08.026132107 CET5310853192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:08.052181959 CET53533178.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:08.165829897 CET5362753192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:08.214591026 CET5915653192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:08.214714050 CET5105553192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:08.310750008 CET53599788.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:08.505250931 CET53587318.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:08.522166014 CET6037353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:08.599220037 CET53642888.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:08.703449965 CET5278653192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:08.802705050 CET53630498.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:08.805982113 CET53641178.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:08.807231903 CET53528428.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:08.813672066 CET5836353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:09.058288097 CET53502178.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:09.059295893 CET53531088.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:09.062032938 CET53645908.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:09.065184116 CET6459053192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:09.199884892 CET53536278.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:09.254790068 CET53510558.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:09.257034063 CET53591568.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:09.267911911 CET5396853192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:09.314601898 CET5279153192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:09.314866066 CET5489853192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:09.371850014 CET53599788.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:09.417270899 CET5319453192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:09.465512037 CET5652953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:09.466394901 CET5016453192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:09.573093891 CET6037353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:09.707684994 CET53527868.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:09.816775084 CET53583638.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:09.914376974 CET5215053192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:10.061690092 CET53502178.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:10.064589024 CET5474453192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:10.065169096 CET53645908.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:10.068495989 CET53531088.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:10.202871084 CET53536278.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:10.251785994 CET53510558.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:10.254350901 CET53591568.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:10.300071955 CET5396853192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:10.346594095 CET5279153192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:10.348181963 CET5489853192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:10.457266092 CET5319453192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:10.503568888 CET5016453192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:10.503762007 CET5652953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:10.559303999 CET53603738.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:10.740700006 CET53527868.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:10.768583059 CET6041153192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:10.856313944 CET53583638.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:10.956480026 CET5215053192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:11.096925974 CET5474453192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:11.104418039 CET53645908.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:11.306256056 CET53539688.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:11.353332043 CET53527918.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:11.355488062 CET5489853192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:11.355554104 CET5279153192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:11.359442949 CET53548988.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:11.454351902 CET53531948.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:11.502661943 CET53501648.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:11.507433891 CET53565298.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:11.518821001 CET5506053192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:11.570317030 CET5907153192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:11.572572947 CET5657853192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:11.611099958 CET53603738.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:11.668344975 CET5859453192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:11.718139887 CET6021853192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:11.720788002 CET5330953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:11.825453997 CET6041153192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:11.951481104 CET53521508.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:12.101016998 CET53547448.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:12.169068098 CET6057553192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:12.327385902 CET5564253192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:12.337651014 CET53539688.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:12.383413076 CET53527918.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:12.387744904 CET53548988.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:12.499659061 CET53531948.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:12.541193962 CET53501648.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:12.545917034 CET53565298.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:12.549366951 CET5506053192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:12.596436977 CET5657853192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:12.596501112 CET5907153192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:12.706866980 CET5859453192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:12.752688885 CET5330953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:12.752732038 CET6021853192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:12.808685064 CET53604118.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:12.974203110 CET5600753192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:12.997751951 CET53521508.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:13.136645079 CET53547448.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:13.201231003 CET6057553192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:13.357357025 CET5564253192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:13.392657995 CET53527918.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:13.394785881 CET53548988.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:13.560786009 CET53550608.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:13.607937098 CET53590718.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:13.610639095 CET53565788.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:13.710606098 CET53585948.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:13.758033991 CET53533098.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:13.761034012 CET53602188.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:13.764853001 CET5170553192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:13.815973043 CET5351653192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:13.816032887 CET5464553192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:13.864248991 CET53604118.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:13.914453983 CET5975753192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:13.966188908 CET5293653192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:14.045608044 CET5600753192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:14.059462070 CET4923253192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:14.209811926 CET53605758.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:14.366695881 CET53556428.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:14.414885044 CET5916753192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:14.526819944 CET6221053192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:14.586126089 CET53550608.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:14.633069038 CET53590718.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:14.636574030 CET53565788.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:14.747307062 CET53585948.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:14.789985895 CET53533098.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:14.795001030 CET53602188.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:14.807352066 CET5170553192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:14.854711056 CET5464553192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:14.854779959 CET5351653192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:14.948390961 CET5975753192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:14.995347023 CET5293653192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:15.012600899 CET53560078.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:15.046952009 CET4923253192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:15.173901081 CET5117953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:15.240813971 CET53605758.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:15.397182941 CET53556428.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:15.456156015 CET5916753192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:15.565943956 CET6221053192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:15.802851915 CET53517058.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:15.852349997 CET53535168.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:15.855340004 CET53546458.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:15.952647924 CET53597578.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:16.004491091 CET53529368.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:16.014645100 CET5251853192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:16.064526081 CET4923253192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:16.071336031 CET5816253192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:16.072149038 CET6304053192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:16.081876993 CET53560078.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:16.097482920 CET53492328.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:16.171119928 CET5126053192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:16.216368914 CET5117953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:16.217053890 CET5445153192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:16.272226095 CET6264253192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:16.452573061 CET53591678.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:16.565196037 CET53622108.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:16.668492079 CET5818853192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:16.845681906 CET53517058.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:16.850991011 CET5906353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:16.891726017 CET53535168.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:16.894705057 CET53546458.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:16.985598087 CET53597578.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:17.019057989 CET5251853192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:17.032486916 CET53529368.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:17.066485882 CET6304053192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:17.066562891 CET5816253192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:17.083188057 CET53492328.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:17.175482035 CET5126053192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:17.216398001 CET53511798.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:17.219007969 CET5445153192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:17.267330885 CET6264253192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:17.381118059 CET5664253192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:17.493652105 CET53591678.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:17.602696896 CET53622108.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:17.663069010 CET5818853192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:17.819545031 CET5906353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:18.022367001 CET5251853192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:18.053781033 CET53525188.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:18.071737051 CET6304053192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:18.071805000 CET5816253192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:18.102312088 CET53492328.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:18.109009981 CET53630408.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:18.111752033 CET53581628.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:18.176486969 CET5126053192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:18.213752985 CET53512608.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:18.255620956 CET53544518.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:18.257277966 CET53511798.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:18.266028881 CET5275253192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:18.313433886 CET6264253192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:18.315278053 CET53626428.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:18.320338011 CET5174153192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:18.320641994 CET5910453192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:18.423397064 CET5664253192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:18.467447042 CET5521053192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:18.468816042 CET5905953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:18.515664101 CET5751353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:18.686052084 CET5818853192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:18.708096027 CET53581888.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:18.835959911 CET5906353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:18.887909889 CET53590638.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:18.914967060 CET4925853192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:19.057590008 CET53525188.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:19.076033115 CET5030253192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:19.103179932 CET53630408.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:19.105664968 CET53581628.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:19.212692022 CET53512608.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:19.254811049 CET53544518.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:19.284631968 CET5275253192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:19.308398962 CET53626428.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:19.331357956 CET5910453192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:19.331418991 CET5174153192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:19.417752028 CET53566428.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:19.513381958 CET5521053192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:19.513622999 CET5905953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:19.513674974 CET5751353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:19.629034996 CET6005553192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:19.703150988 CET53581888.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:19.860554934 CET53590638.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:19.913929939 CET4925853192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:20.059863091 CET53525188.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:20.109277964 CET53630408.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:20.112129927 CET53581628.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:20.116333961 CET5030253192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:20.218468904 CET53512608.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:20.227011919 CET6296253192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:20.227062941 CET5383853192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:20.277101994 CET5275253192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:20.305847883 CET53527528.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:20.323204994 CET5910453192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:20.323239088 CET5174153192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:20.357426882 CET53626428.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:20.359378099 CET53517418.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:20.360119104 CET53591048.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:20.462193012 CET53566428.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:20.505855083 CET53590598.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:20.507652044 CET6320153192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:20.507759094 CET53552108.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:20.513459921 CET5751353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:20.552311897 CET53575138.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:20.563986063 CET5431753192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:20.565119982 CET4916253192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:20.638402939 CET6005553192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:20.717847109 CET5618353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:20.719291925 CET5849453192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:20.726082087 CET53581888.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:20.754039049 CET5422753192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:20.876204967 CET53590638.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:20.926990986 CET4925853192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:20.952635050 CET53492588.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:21.113121986 CET53503028.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:21.156780005 CET6081653192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:21.231957912 CET5383853192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:21.232002974 CET6296253192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:21.325407982 CET53527528.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:21.327303886 CET6434253192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:21.368725061 CET53517418.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:21.371069908 CET53591048.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:21.511240005 CET6320153192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:21.550364971 CET53590598.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:21.550555944 CET53552108.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:21.552573919 CET53575138.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:21.573249102 CET5431753192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:21.573286057 CET4916253192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:21.652492046 CET6005553192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:21.669408083 CET53600558.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:21.718507051 CET5618353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:21.734069109 CET5849453192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:21.765286922 CET5422753192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:21.875715017 CET5870353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:21.950407982 CET53492588.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:22.152992964 CET53503028.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:22.159991980 CET6081653192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:22.236555099 CET5383853192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:22.236597061 CET6296253192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:22.264780998 CET53538388.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:22.266149998 CET53629628.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:22.317507982 CET53527528.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:22.330697060 CET6434253192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:22.360021114 CET53517418.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:22.363650084 CET53591048.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:22.472234964 CET6252153192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:22.520369053 CET6320153192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:22.549453020 CET53632018.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:22.551229000 CET53575138.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:22.582942963 CET4916253192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:22.583136082 CET5431753192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:22.600827932 CET53543178.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:22.603657007 CET53491628.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:22.679795980 CET53600558.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:22.731153965 CET5618353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:22.746659994 CET5849453192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:22.747914076 CET6463453192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:22.754864931 CET53561838.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:22.756571054 CET53584948.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:22.766031981 CET5422753192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:22.794519901 CET53542278.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:22.803790092 CET6192253192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:22.804313898 CET6126053192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:22.883331060 CET5870353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:22.962857962 CET5188353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:22.962939024 CET5876953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:22.963970900 CET53492588.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:22.997428894 CET5805253192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:23.170195103 CET6081653192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:23.198106050 CET53608168.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:23.269540071 CET53629628.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:23.269594908 CET53538388.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:23.340909958 CET6434253192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:23.370062113 CET53643428.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:23.400286913 CET6348153192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:23.479516029 CET6252153192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:23.552531004 CET53632018.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:23.559128046 CET6081353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:23.609674931 CET53491628.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:23.610666037 CET53543178.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:23.692539930 CET53600558.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:23.755438089 CET53561838.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:23.757630110 CET6463453192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:23.778400898 CET53584948.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:23.801517963 CET53542278.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:23.804491997 CET6126053192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:23.804531097 CET6192253192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:23.898010969 CET5870353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:23.912918091 CET53587038.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:23.977720976 CET5188353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:23.977787971 CET5876953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:24.008646965 CET5805253192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:24.120095968 CET5053353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:24.199475050 CET53608168.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:24.273344040 CET53538388.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:24.273436069 CET53629628.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:24.369981050 CET53643428.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:24.412744999 CET6348153192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:24.490308046 CET6252153192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:24.508651972 CET53625218.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:24.559917927 CET53632018.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:24.573209047 CET6081353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:24.619342089 CET53543178.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:24.619718075 CET53491628.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:24.715537071 CET6451653192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:24.758248091 CET6463453192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:24.770589113 CET53561838.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:24.784367085 CET53584948.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:24.784743071 CET53646348.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:24.810250044 CET53542278.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:24.819613934 CET6192253192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:24.819678068 CET6126053192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:24.841314077 CET53612608.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:24.841362953 CET53619228.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:24.919723988 CET53587038.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:24.984410048 CET5876953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:24.984452009 CET5188353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:24.986644030 CET5535353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:25.001869917 CET53518838.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:25.005019903 CET53587698.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:25.009404898 CET5805253192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:25.035470963 CET5955053192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:25.037472010 CET53580528.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:25.044037104 CET5499453192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:25.123471022 CET5053353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:25.210180998 CET53608168.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:25.219485998 CET6356453192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:25.219623089 CET6093953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:25.241399050 CET6164053192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:25.385209084 CET53643428.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:25.413804054 CET6348153192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:25.436989069 CET53634818.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:25.517870903 CET53625218.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:25.579468966 CET6081353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:25.597789049 CET53608138.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:25.640141964 CET5848153192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:25.729271889 CET6451653192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:25.798554897 CET53646348.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:25.808736086 CET6351553192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:25.840842009 CET53612608.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:25.841922045 CET53619228.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:25.936986923 CET53587038.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:25.992897034 CET5535353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:26.014714956 CET53518838.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:26.020565987 CET53587698.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:26.039747000 CET5955053192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:26.048161030 CET53580528.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:26.055457115 CET5499453192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:26.139236927 CET5053353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:26.157102108 CET53505338.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:26.227997065 CET6356453192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:26.228058100 CET6093953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:26.242892981 CET6164053192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:26.355257988 CET5928953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:26.449476957 CET53634818.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:26.527537107 CET53625218.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:26.610586882 CET53608138.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:26.648492098 CET5848153192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:26.742206097 CET6451653192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:26.752923012 CET53645168.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:26.795455933 CET53646348.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:26.818171978 CET6351553192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:26.856728077 CET53619228.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:26.857213974 CET53612608.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:26.943837881 CET6197153192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:27.003472090 CET5535353192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:27.021596909 CET53518838.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:27.026772022 CET53587698.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:27.028772116 CET53553538.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:27.046703100 CET5955053192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:27.049494982 CET53580528.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:27.062026024 CET5499453192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:27.072173119 CET53595508.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:27.080387115 CET53549948.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:27.160352945 CET53505338.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:27.224904060 CET5182853192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:27.227962971 CET6356453192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:27.227999926 CET6093953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:27.242940903 CET6164053192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:27.259610891 CET53635648.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:27.261727095 CET53609398.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:27.263197899 CET5636253192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:27.274806023 CET6312453192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:27.278887033 CET53616408.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:27.364595890 CET5928953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:27.451437950 CET53634818.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:27.475419044 CET5563453192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:27.475487947 CET6291053192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:27.479958057 CET5294953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:27.617286921 CET53608138.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:27.660032988 CET5848153192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:27.680795908 CET53584818.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:27.767056942 CET53645168.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:27.823831081 CET6351553192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:27.847868919 CET53635158.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:27.884006977 CET5021953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:27.958206892 CET6197153192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:28.032610893 CET53553538.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:28.053914070 CET5098953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:28.077219009 CET53595508.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:28.091931105 CET53549948.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:28.176579952 CET53505338.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:28.240554094 CET5182853192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:28.268218994 CET53609398.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:28.268287897 CET53635648.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:28.270811081 CET5636253192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:28.279803038 CET53616408.8.8.8192.168.2.3
                                                                                                                                                                                                              Dec 15, 2020 17:41:28.286077023 CET6312453192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:28.378899097 CET5928953192.168.2.38.8.8.8
                                                                                                                                                                                                              Dec 15, 2020 17:41:28.392340899 CET53592898.8.8.8192.168.2.3

                                                                                                                                                                                                              ICMP Packets

                                                                                                                                                                                                              TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                                                              Dec 15, 2020 17:38:49.706857920 CET192.168.2.38.8.8.8d072(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:38:51.961512089 CET192.168.2.38.8.8.8d06a(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:38:54.189837933 CET192.168.2.38.8.8.8d06a(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:38:56.469521999 CET192.168.2.38.8.8.8d06a(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:38:57.485507965 CET192.168.2.38.8.8.8d06a(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:38:58.787277937 CET192.168.2.38.8.8.8d06a(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:39:01.045799017 CET192.168.2.38.8.8.8d06a(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:39:02.085798025 CET192.168.2.38.8.8.8d06a(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:39:03.338052034 CET192.168.2.38.8.8.8d06a(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:39:05.697067022 CET192.168.2.38.8.8.8d06a(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:39:06.787605047 CET192.168.2.38.8.8.8d078(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:39:07.915570021 CET192.168.2.38.8.8.8d06a(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:39:08.948174953 CET192.168.2.38.8.8.8d067(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:39:09.950582027 CET192.168.2.38.8.8.8d067(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:39:11.214860916 CET192.168.2.38.8.8.8d067(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:39:12.464956999 CET192.168.2.38.8.8.8d06a(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:39:13.400222063 CET192.168.2.38.8.8.8d067(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:39:14.704767942 CET192.168.2.38.8.8.8d06a(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:39:15.641127110 CET192.168.2.38.8.8.8d067(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:39:16.959232092 CET192.168.2.38.8.8.8d06a(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:39:17.890024900 CET192.168.2.38.8.8.8d067(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:39:19.145898104 CET192.168.2.38.8.8.8d06a(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:39:20.250951052 CET192.168.2.38.8.8.8d067(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:39:21.248874903 CET192.168.2.38.8.8.8d067(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:39:22.547391891 CET192.168.2.38.8.8.8d067(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:39:23.632648945 CET192.168.2.38.8.8.8d06a(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:39:24.635612965 CET192.168.2.38.8.8.8d06a(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:39:25.876480103 CET192.168.2.38.8.8.8d06a(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:39:26.850179911 CET192.168.2.38.8.8.8d06a(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:39:28.184906960 CET192.168.2.38.8.8.8d06a(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:39:29.283392906 CET192.168.2.38.8.8.8d067(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:39:30.290725946 CET192.168.2.38.8.8.8d067(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:39:31.405232906 CET192.168.2.38.8.8.8d06a(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:39:32.702274084 CET192.168.2.38.8.8.8d06a(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:39:33.808630943 CET192.168.2.38.8.8.8d067(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:39:34.940251112 CET192.168.2.38.8.8.8d06a(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:39:35.999810934 CET192.168.2.38.8.8.8d067(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:39:37.132848024 CET192.168.2.38.8.8.8d06a(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:39:38.239939928 CET192.168.2.38.8.8.8d067(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:39:39.385248899 CET192.168.2.38.8.8.8d06a(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:39:40.480930090 CET192.168.2.38.8.8.8d067(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:39:41.584618092 CET192.168.2.38.8.8.8d06a(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:39:42.602070093 CET192.168.2.38.8.8.8d06a(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:39:43.723551989 CET192.168.2.38.8.8.8d067(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:39:44.844156027 CET192.168.2.38.8.8.8d06a(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:39:46.127799034 CET192.168.2.38.8.8.8d06a(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:39:47.187136889 CET192.168.2.38.8.8.8d067(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:39:48.201191902 CET192.168.2.38.8.8.8d067(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:39:49.484425068 CET192.168.2.38.8.8.8d067(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:39:50.677737951 CET192.168.2.38.8.8.8d06a(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:39:51.677431107 CET192.168.2.38.8.8.8d06a(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:39:52.745315075 CET192.168.2.38.8.8.8d067(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:39:53.996879101 CET192.168.2.38.8.8.8d067(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:39:55.241081953 CET192.168.2.38.8.8.8d06a(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:39:56.238003016 CET192.168.2.38.8.8.8d067(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:39:57.209556103 CET192.168.2.38.8.8.8d067(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:39:57.909465075 CET192.168.2.38.8.8.8d078(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:39:58.858725071 CET192.168.2.38.8.8.8d062(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:40:00.109961987 CET192.168.2.38.8.8.8d067(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:40:01.148411989 CET192.168.2.38.8.8.8d062(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:40:01.906205893 CET192.168.2.38.8.8.8d06a(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:40:02.997855902 CET192.168.2.38.8.8.8d067(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:40:04.139668941 CET192.168.2.38.8.8.8d06a(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:40:05.211980104 CET192.168.2.38.8.8.8d06a(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:40:06.454721928 CET192.168.2.38.8.8.8d06a(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:40:07.554404020 CET192.168.2.38.8.8.8d067(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:40:08.732084990 CET192.168.2.38.8.8.8d06a(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:40:09.795476913 CET192.168.2.38.8.8.8d067(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:40:10.799519062 CET192.168.2.38.8.8.8d067(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:40:12.121041059 CET192.168.2.38.8.8.8d067(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:40:13.258238077 CET192.168.2.38.8.8.8d06a(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:40:14.319298029 CET192.168.2.38.8.8.8d067(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:40:15.550673962 CET192.168.2.38.8.8.8d06a(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:40:16.554908037 CET192.168.2.38.8.8.8d067(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:40:17.706872940 CET192.168.2.38.8.8.8d06a(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:40:18.786490917 CET192.168.2.38.8.8.8d067(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:40:20.037650108 CET192.168.2.38.8.8.8d06a(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:40:21.061630011 CET192.168.2.38.8.8.8d06a(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:40:22.268822908 CET192.168.2.38.8.8.8d06a(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:40:23.234891891 CET192.168.2.38.8.8.8d067(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:40:23.922327995 CET192.168.2.38.8.8.8d062(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:40:25.510149002 CET192.168.2.38.8.8.8d067(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:40:26.794895887 CET192.168.2.38.8.8.8d06a(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:40:27.706551075 CET192.168.2.38.8.8.8d067(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:40:28.405751944 CET192.168.2.38.8.8.8d062(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:40:29.977911949 CET192.168.2.38.8.8.8d067(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:40:30.959707022 CET192.168.2.38.8.8.8d067(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:40:32.090470076 CET192.168.2.38.8.8.8d073(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:40:32.941406965 CET192.168.2.38.8.8.8d062(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:40:33.911529064 CET192.168.2.38.8.8.8d062(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:40:35.201803923 CET192.168.2.38.8.8.8d062(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:40:35.850552082 CET192.168.2.38.8.8.8d06a(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:40:36.868752003 CET192.168.2.38.8.8.8d06a(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:40:37.892771006 CET192.168.2.38.8.8.8d062(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:40:38.954155922 CET192.168.2.38.8.8.8d067(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:40:39.796519995 CET192.168.2.38.8.8.8d062(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:40:41.177311897 CET192.168.2.38.8.8.8d062(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:40:41.790008068 CET192.168.2.38.8.8.8d067(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:40:42.928800106 CET192.168.2.38.8.8.8d06a(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:40:43.934638023 CET192.168.2.38.8.8.8d06a(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:40:45.161199093 CET192.168.2.38.8.8.8d067(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:40:46.310364962 CET192.168.2.38.8.8.8d067(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:40:47.393476009 CET192.168.2.38.8.8.8d067(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:40:48.397994995 CET192.168.2.38.8.8.8d06a(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:40:49.508008003 CET192.168.2.38.8.8.8d067(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:40:50.789880037 CET192.168.2.38.8.8.8d067(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:40:51.469669104 CET192.168.2.38.8.8.8d062(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:40:52.419078112 CET192.168.2.38.8.8.8d062(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:40:53.309334040 CET192.168.2.38.8.8.8d062(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:40:54.673245907 CET192.168.2.38.8.8.8d062(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:40:55.318548918 CET192.168.2.38.8.8.8d067(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:40:56.701100111 CET192.168.2.38.8.8.8d06a(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:40:57.759893894 CET192.168.2.38.8.8.8d067(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:40:58.296839952 CET192.168.2.38.8.8.8d062(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:40:59.760021925 CET192.168.2.38.8.8.8d067(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:41:00.317449093 CET192.168.2.38.8.8.8d067(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:41:01.900075912 CET192.168.2.38.8.8.8d062(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:41:03.255836010 CET192.168.2.38.8.8.8d062(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:41:04.139724016 CET192.168.2.38.8.8.8d062(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:41:04.812221050 CET192.168.2.38.8.8.8d067(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:41:06.241468906 CET192.168.2.38.8.8.8d06a(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:41:07.052608013 CET192.168.2.38.8.8.8d067(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:41:07.804450035 CET192.168.2.38.8.8.8d062(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:41:08.802834988 CET192.168.2.38.8.8.8d062(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:41:10.063844919 CET192.168.2.38.8.8.8d062(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:41:10.856518030 CET192.168.2.38.8.8.8d062(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:41:12.338730097 CET192.168.2.38.8.8.8d062(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:41:13.392895937 CET192.168.2.38.8.8.8d062(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:41:14.586292028 CET192.168.2.38.8.8.8d062(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:41:15.399799109 CET192.168.2.38.8.8.8d062(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:41:16.845856905 CET192.168.2.38.8.8.8d062(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:41:18.103619099 CET192.168.2.38.8.8.8d06a(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:41:19.057773113 CET192.168.2.38.8.8.8d062(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:41:19.860788107 CET192.168.2.38.8.8.8d062(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:41:20.876339912 CET192.168.2.38.8.8.8d062(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:41:21.950547934 CET192.168.2.38.8.8.8d062(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:41:22.964211941 CET192.168.2.38.8.8.8d062(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:41:23.801697969 CET192.168.2.38.8.8.8d06a(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:41:24.810432911 CET192.168.2.38.8.8.8d06a(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:41:25.798686981 CET192.168.2.38.8.8.8d062(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:41:26.857301950 CET192.168.2.38.8.8.8d062(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Dec 15, 2020 17:41:28.032788992 CET192.168.2.38.8.8.8d062(Port unreachable)Destination Unreachable

                                                                                                                                                                                                              DNS Queries

                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                                                                              Dec 15, 2020 17:38:46.636989117 CET192.168.2.38.8.8.80x30c1Standard query (0)89bbf7ab26c74edab32e5abc30d68eebb9ca45809a913aa440f007196830e39.e978a5ab41865142c1655ae28402a6f3e4b44786597940a6449b57a8fd0ac07.c3.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:38:46.637728930 CET192.168.2.38.8.8.80x46f9Standard query (0)42c38b7eeb17b69d816e7a6b9f720b55ef83776005aea6776ea6ff5fc5a1802.5df669dbd3c7ed139806e5ad2895c0050647c7c3cad9a0bec0d25fcde.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:38:47.665777922 CET192.168.2.38.8.8.80x30c1Standard query (0)89bbf7ab26c74edab32e5abc30d68eebb9ca45809a913aa440f007196830e39.e978a5ab41865142c1655ae28402a6f3e4b44786597940a6449b57a8fd0ac07.c3.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:38:47.666095972 CET192.168.2.38.8.8.80x46f9Standard query (0)42c38b7eeb17b69d816e7a6b9f720b55ef83776005aea6776ea6ff5fc5a1802.5df669dbd3c7ed139806e5ad2895c0050647c7c3cad9a0bec0d25fcde.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:38:48.906560898 CET192.168.2.38.8.8.80x64daStandard query (0)b3a9023fae0bae2cb7eb91616773712fad0df93ddde84b106085f3fcde94889.eb7cc291225b200b994aa43d554e0ce55e09e3fae32dfa054.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:38:49.920883894 CET192.168.2.38.8.8.80x64daStandard query (0)b3a9023fae0bae2cb7eb91616773712fad0df93ddde84b106085f3fcde94889.eb7cc291225b200b994aa43d554e0ce55e09e3fae32dfa054.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:38:51.138168097 CET192.168.2.38.8.8.80x812eStandard query (0)6c88b4c1ef432701487a85a6310133951dccad9412f73aca56c1488bd86e824.46531e4ee90692845d7a124ecf2e34fd5d2a4eecc39d08466.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:38:52.153151035 CET192.168.2.38.8.8.80x812eStandard query (0)6c88b4c1ef432701487a85a6310133951dccad9412f73aca56c1488bd86e824.46531e4ee90692845d7a124ecf2e34fd5d2a4eecc39d08466.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:38:53.415095091 CET192.168.2.38.8.8.80x5bf1Standard query (0)79ed3d58c80d83f6a456b02b41a7dfe6c608b068571aba241204d412716d4f5.16c3a5489ee4d5fcff90a6460a5561aca757cdb0784d1b118.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:38:54.429336071 CET192.168.2.38.8.8.80x5bf1Standard query (0)79ed3d58c80d83f6a456b02b41a7dfe6c608b068571aba241204d412716d4f5.16c3a5489ee4d5fcff90a6460a5561aca757cdb0784d1b118.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:38:55.445316076 CET192.168.2.38.8.8.80x5bf1Standard query (0)79ed3d58c80d83f6a456b02b41a7dfe6c608b068571aba241204d412716d4f5.16c3a5489ee4d5fcff90a6460a5561aca757cdb0784d1b118.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:38:55.716840029 CET192.168.2.38.8.8.80x499bStandard query (0)13c0d3685af987f8996c83271f7ae66a83ef1418bb590be7960369d1bb2d3ee.a6dbb13e0462a46333174e25f9b44453d463119dc308c245d.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:38:56.750355959 CET192.168.2.38.8.8.80x499bStandard query (0)13c0d3685af987f8996c83271f7ae66a83ef1418bb590be7960369d1bb2d3ee.a6dbb13e0462a46333174e25f9b44453d463119dc308c245d.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:38:57.971472025 CET192.168.2.38.8.8.80xf67fStandard query (0)fac7288915af5e8f04bfbf15b3b142edb9fd20300858ddf3d0c3c06fb81ac46.54031acfb69d6e48ef0b2468dbda3ae848a5f8cd7640f300d.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:38:59.004885912 CET192.168.2.38.8.8.80xf67fStandard query (0)fac7288915af5e8f04bfbf15b3b142edb9fd20300858ddf3d0c3c06fb81ac46.54031acfb69d6e48ef0b2468dbda3ae848a5f8cd7640f300d.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:00.043412924 CET192.168.2.38.8.8.80xf67fStandard query (0)fac7288915af5e8f04bfbf15b3b142edb9fd20300858ddf3d0c3c06fb81ac46.54031acfb69d6e48ef0b2468dbda3ae848a5f8cd7640f300d.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:00.268052101 CET192.168.2.38.8.8.80x7ecStandard query (0)fc7498e28f648e69090b0ffd87676fbc5e26a23df9bb90b0eaa76307cbb2942.dd39437dc20ab60f0b9b5151d9651469d291d2d0e48967af4.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:01.300136089 CET192.168.2.38.8.8.80x7ecStandard query (0)fc7498e28f648e69090b0ffd87676fbc5e26a23df9bb90b0eaa76307cbb2942.dd39437dc20ab60f0b9b5151d9651469d291d2d0e48967af4.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:02.615605116 CET192.168.2.38.8.8.80x760cStandard query (0)32fb67a62656ebcdcbb55be507afcfbb1926deef2ecf40b90d1905e60f5ef48.9b68685caf37d997d8dc4e9949bb2023e9e32dc304cb56cc8.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:03.660072088 CET192.168.2.38.8.8.80x760cStandard query (0)32fb67a62656ebcdcbb55be507afcfbb1926deef2ecf40b90d1905e60f5ef48.9b68685caf37d997d8dc4e9949bb2023e9e32dc304cb56cc8.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:03.713191986 CET192.168.2.38.8.8.80xd0ecStandard query (0)30f6508419c22b393e00c3b78626fca0caabb95eba64c5ac4b1dbfd228dba59.0eb8a04509171c9e4a86ab8ed5aea79b71a2af8c7c7a6b546f179d100.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:03.713252068 CET192.168.2.38.8.8.80xf165Standard query (0)8c2dce0228da09597d8951027fbd4bd137526bb0130897af74fe558162d7855.646a7ade06d4533cd42d502711df90a98dcbe3cd79ba87aae6b50b9dfc13e56.6d.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:04.750746965 CET192.168.2.38.8.8.80xd0ecStandard query (0)30f6508419c22b393e00c3b78626fca0caabb95eba64c5ac4b1dbfd228dba59.0eb8a04509171c9e4a86ab8ed5aea79b71a2af8c7c7a6b546f179d100.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:04.751003027 CET192.168.2.38.8.8.80xf165Standard query (0)8c2dce0228da09597d8951027fbd4bd137526bb0130897af74fe558162d7855.646a7ade06d4533cd42d502711df90a98dcbe3cd79ba87aae6b50b9dfc13e56.6d.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:04.819447041 CET192.168.2.38.8.8.80x8ad7Standard query (0)64bc376811055c4ade1afd31b6f258a7b4b3035e19d79668696edf51d354250.357f6cb3525b239022a1cda919ded080aa86e74e38074d144.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:05.878953934 CET192.168.2.38.8.8.80x8ad7Standard query (0)64bc376811055c4ade1afd31b6f258a7b4b3035e19d79668696edf51d354250.357f6cb3525b239022a1cda919ded080aa86e74e38074d144.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:05.913116932 CET192.168.2.38.8.8.80x5972Standard query (0)aac5598b3a8c029ddcf4c3a1262d51c92f307d5463c06c6cf928a5c2fd21cba.46b366d04306fa3811cffb3ca76b6179e9230b897c6ef245d.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:06.911176920 CET192.168.2.38.8.8.80x5972Standard query (0)aac5598b3a8c029ddcf4c3a1262d51c92f307d5463c06c6cf928a5c2fd21cba.46b366d04306fa3811cffb3ca76b6179e9230b897c6ef245d.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:07.116822004 CET192.168.2.38.8.8.80xe3b8Standard query (0)ff89c81e24d511b9b88ed583a03ee823ef614901ba2ce29fc862be38abb3efb.d77d2fabaf79962a4fb879f17d4f4a8c61c173459f0a36802.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:07.913575888 CET192.168.2.38.8.8.80x5972Standard query (0)aac5598b3a8c029ddcf4c3a1262d51c92f307d5463c06c6cf928a5c2fd21cba.46b366d04306fa3811cffb3ca76b6179e9230b897c6ef245d.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:08.114752054 CET192.168.2.38.8.8.80xe3b8Standard query (0)ff89c81e24d511b9b88ed583a03ee823ef614901ba2ce29fc862be38abb3efb.d77d2fabaf79962a4fb879f17d4f4a8c61c173459f0a36802.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:08.118789911 CET192.168.2.38.8.8.80xaf90Standard query (0)5182fccf41bfa929145edfc11634c32f93be188d194ab55dfbf2fbae2aaccb8.0dcf9ae0231f6e441f76386321cf66258ec40e7ea5cc7946b.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:09.176908970 CET192.168.2.38.8.8.80xaf90Standard query (0)5182fccf41bfa929145edfc11634c32f93be188d194ab55dfbf2fbae2aaccb8.0dcf9ae0231f6e441f76386321cf66258ec40e7ea5cc7946b.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:09.366705894 CET192.168.2.38.8.8.80xec20Standard query (0)21150aa34c5b6b56c7561ea9ea8c1d1b4f45b0db0d3686a7f8e42a199049f39.0bf54feb36975b89004162872710d2f684824f278600babab.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:10.315565109 CET192.168.2.38.8.8.80x3faaStandard query (0)b88374fda1c86012779818e60d582f8af51874ab9d4869b6a2d6d9008d81ed7.e8442ced21a8fcea17478911ee9a7f522fe9e560c9100ab51.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:10.426224947 CET192.168.2.38.8.8.80xec20Standard query (0)21150aa34c5b6b56c7561ea9ea8c1d1b4f45b0db0d3686a7f8e42a199049f39.0bf54feb36975b89004162872710d2f684824f278600babab.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:11.363389969 CET192.168.2.38.8.8.80x3faaStandard query (0)b88374fda1c86012779818e60d582f8af51874ab9d4869b6a2d6d9008d81ed7.e8442ced21a8fcea17478911ee9a7f522fe9e560c9100ab51.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:11.612967014 CET192.168.2.38.8.8.80x9530Standard query (0)72417ea4f452f02d6c488349298e2ad89d87cc687b49b241cdfaf264b9b6282.94479d0442fe7ee8287ac2a0f8e8d87af316a177cd7915777.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:12.565481901 CET192.168.2.38.8.8.80x803eStandard query (0)13b7ad5791f023c92ab09940be521378f8702a71bb189fb53db6bba678b4ee1.a50fc7769c0a264f99f5f2a82418bb43ddbc2221503a35136.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:12.664669037 CET192.168.2.38.8.8.80x9530Standard query (0)72417ea4f452f02d6c488349298e2ad89d87cc687b49b241cdfaf264b9b6282.94479d0442fe7ee8287ac2a0f8e8d87af316a177cd7915777.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:13.601954937 CET192.168.2.38.8.8.80x803eStandard query (0)13b7ad5791f023c92ab09940be521378f8702a71bb189fb53db6bba678b4ee1.a50fc7769c0a264f99f5f2a82418bb43ddbc2221503a35136.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:13.861251116 CET192.168.2.38.8.8.80x60afStandard query (0)5c77bac6f68465b08f6eda33488eab1b6a17a7fa24d328b3d77928b93c30d6e.8ae22ef0e3bfa94f4775beaf65485d080de1912b67cc9ae6f.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:14.818928957 CET192.168.2.38.8.8.80xb07aStandard query (0)073b0044bcaed00f25ad2d0873d1a4d604c9b719c629caeddfca9950088c03f.352259af95e06fc5d9eed3a19a40eed632221b6e32f7047f6.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:14.914669037 CET192.168.2.38.8.8.80x60afStandard query (0)5c77bac6f68465b08f6eda33488eab1b6a17a7fa24d328b3d77928b93c30d6e.8ae22ef0e3bfa94f4775beaf65485d080de1912b67cc9ae6f.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:15.852336884 CET192.168.2.38.8.8.80xb07aStandard query (0)073b0044bcaed00f25ad2d0873d1a4d604c9b719c629caeddfca9950088c03f.352259af95e06fc5d9eed3a19a40eed632221b6e32f7047f6.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:16.062994003 CET192.168.2.38.8.8.80x59a4Standard query (0)a741badce149ed8c0bee67ce9fe34a612dc1a195ba68888ea715fde3d97e0b1.fc45f0f935b244f352fbcee5f0467ffa3669c8f0aff75df2a.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:17.108783007 CET192.168.2.38.8.8.80x59a4Standard query (0)a741badce149ed8c0bee67ce9fe34a612dc1a195ba68888ea715fde3d97e0b1.fc45f0f935b244f352fbcee5f0467ffa3669c8f0aff75df2a.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:17.213208914 CET192.168.2.38.8.8.80xc960Standard query (0)36b8a991963c2ec8f93d986f0cdb6181ee018f91b6acc018cff9cb73630297b.bf37b950f42e6f51e8a9b36105d0948b91a63a00281712597.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:18.211694956 CET192.168.2.38.8.8.80xc960Standard query (0)36b8a991963c2ec8f93d986f0cdb6181ee018f91b6acc018cff9cb73630297b.bf37b950f42e6f51e8a9b36105d0948b91a63a00281712597.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:18.309323072 CET192.168.2.38.8.8.80x3d7dStandard query (0)b16b7f3ea6ba693457291b12aa7f93d557bb8e5377a6cb117bbf50a24df44f3.cb0b3f425fa8a9d96bf43b14f0204d94738f89db82a816929.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:19.211843014 CET192.168.2.38.8.8.80xc960Standard query (0)36b8a991963c2ec8f93d986f0cdb6181ee018f91b6acc018cff9cb73630297b.bf37b950f42e6f51e8a9b36105d0948b91a63a00281712597.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:19.315572023 CET192.168.2.38.8.8.80x3d7dStandard query (0)b16b7f3ea6ba693457291b12aa7f93d557bb8e5377a6cb117bbf50a24df44f3.cb0b3f425fa8a9d96bf43b14f0204d94738f89db82a816929.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:19.459959984 CET192.168.2.38.8.8.80x921dStandard query (0)a7929259281e30b28c8cb4f28d8473f6149ba00d602bf219dee737c239b5f6a.099d272a2a0547e203c6503d5319f11bf83cf36724baca5e3.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:20.507894993 CET192.168.2.38.8.8.80x921dStandard query (0)a7929259281e30b28c8cb4f28d8473f6149ba00d602bf219dee737c239b5f6a.099d272a2a0547e203c6503d5319f11bf83cf36724baca5e3.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:20.561743975 CET192.168.2.38.8.8.80x49a4Standard query (0)130ad391f75ccc3173f59611adca04d8b1841c9a3a6fe826bd8ce21dcc51084.625bb8e66dc7179081541fdc37944deb454a8f872b47cf093.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:20.763712883 CET192.168.2.38.8.8.80x57b0Standard query (0)abc064622adec723be79c8338e6af2cd3cf9c0abdcf6ca3dccd0461e8376d1d.45f727f2c4103388ba292b7f91dcb991c45790d391567e1069f6f2fcf.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:20.766118050 CET192.168.2.38.8.8.80x2165Standard query (0)0a069deda2a83e868a8dee96401a75b5bc7bfc01979bb4820282965600ecdf0.38f1df5ded845c55d683d74c3c98f74ee53b3c9a0ec19b8757773a109253144.c5.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:21.592822075 CET192.168.2.38.8.8.80x49a4Standard query (0)130ad391f75ccc3173f59611adca04d8b1841c9a3a6fe826bd8ce21dcc51084.625bb8e66dc7179081541fdc37944deb454a8f872b47cf093.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:21.706038952 CET192.168.2.38.8.8.80xa34bStandard query (0)cac4601f7975f8c17b85d231f07893d38b4a2f3387a832dc909b185fd95a102.aa44778c837933b9800afc4e37ff188c8aed51832ded2619f.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:21.798517942 CET192.168.2.38.8.8.80x2165Standard query (0)0a069deda2a83e868a8dee96401a75b5bc7bfc01979bb4820282965600ecdf0.38f1df5ded845c55d683d74c3c98f74ee53b3c9a0ec19b8757773a109253144.c5.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:21.798815012 CET192.168.2.38.8.8.80x57b0Standard query (0)abc064622adec723be79c8338e6af2cd3cf9c0abdcf6ca3dccd0461e8376d1d.45f727f2c4103388ba292b7f91dcb991c45790d391567e1069f6f2fcf.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:22.594922066 CET192.168.2.38.8.8.80x49a4Standard query (0)130ad391f75ccc3173f59611adca04d8b1841c9a3a6fe826bd8ce21dcc51084.625bb8e66dc7179081541fdc37944deb454a8f872b47cf093.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:22.746107101 CET192.168.2.38.8.8.80xa34bStandard query (0)cac4601f7975f8c17b85d231f07893d38b4a2f3387a832dc909b185fd95a102.aa44778c837933b9800afc4e37ff188c8aed51832ded2619f.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:22.827908993 CET192.168.2.38.8.8.80x4c5cStandard query (0)f0bfccb444cb3fbf1dddb2d347db7e3ba83cb382f63900c3abc7fdb78f4d8bc.2d0dd622097af883afd917996a330347a3f18ff0f02c76e5a.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:23.068964958 CET192.168.2.38.8.8.80x53edStandard query (0)c7a144357febfefa20c6c1911c6f7853c1f563588cac143123d17bf78c53e82.69eeeff96aabcfca0cbd56aae3453a0b72512e2694d600a07.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:23.839615107 CET192.168.2.38.8.8.80x4c5cStandard query (0)f0bfccb444cb3fbf1dddb2d347db7e3ba83cb382f63900c3abc7fdb78f4d8bc.2d0dd622097af883afd917996a330347a3f18ff0f02c76e5a.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:23.967327118 CET192.168.2.38.8.8.80xa970Standard query (0)3400639f955b8a1e2082d1d4f3c9c6decafeaa39047893459b6a87e7d9e0bea.6cf1498d4e12f2f69a2f127427c78999e65eb221d61b6ebfa.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:24.108345985 CET192.168.2.38.8.8.80x53edStandard query (0)c7a144357febfefa20c6c1911c6f7853c1f563588cac143123d17bf78c53e82.69eeeff96aabcfca0cbd56aae3453a0b72512e2694d600a07.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:24.810693026 CET192.168.2.38.8.8.80x4c5cStandard query (0)f0bfccb444cb3fbf1dddb2d347db7e3ba83cb382f63900c3abc7fdb78f4d8bc.2d0dd622097af883afd917996a330347a3f18ff0f02c76e5a.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:25.009697914 CET192.168.2.38.8.8.80xa970Standard query (0)3400639f955b8a1e2082d1d4f3c9c6decafeaa39047893459b6a87e7d9e0bea.6cf1498d4e12f2f69a2f127427c78999e65eb221d61b6ebfa.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:25.109884977 CET192.168.2.38.8.8.80xde0dStandard query (0)e82b021fbde9432b5ac272ab28878bf11681d9af23e0247155cf8aab2599237.cc919a2267957aff3400854215756fa63e0ef63dccaa73f0f.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:25.319674015 CET192.168.2.38.8.8.80xa6ccStandard query (0)0cc586090ae6b2628a107f0cb85fffa56673b09bf1e0ac2893336dbc7844dc4.cc52acec85527540c65339790eadf7f33563067cbb31f64e9.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:26.147231102 CET192.168.2.38.8.8.80xde0dStandard query (0)e82b021fbde9432b5ac272ab28878bf11681d9af23e0247155cf8aab2599237.cc919a2267957aff3400854215756fa63e0ef63dccaa73f0f.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:26.215981007 CET192.168.2.38.8.8.80x3ab7Standard query (0)a029283a82dc008a9703abe724fcff20aa60d0afd318e423c25a751667aced0.067d99c6aa044791323f765583ee2b8b0ce2d5e87d626159c.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:26.362968922 CET192.168.2.38.8.8.80xa6ccStandard query (0)0cc586090ae6b2628a107f0cb85fffa56673b09bf1e0ac2893336dbc7844dc4.cc52acec85527540c65339790eadf7f33563067cbb31f64e9.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:27.246028900 CET192.168.2.38.8.8.80x3ab7Standard query (0)a029283a82dc008a9703abe724fcff20aa60d0afd318e423c25a751667aced0.067d99c6aa044791323f765583ee2b8b0ce2d5e87d626159c.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:27.358551025 CET192.168.2.38.8.8.80xb2c4Standard query (0)e1ff9a0ad46bb3a8253b99e51ec767bda9c1eb59c12f17466d64464072232fe.bd65c5bd6887bc8f569b4113dd2b8a408ac46c042a4dfacf5.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:27.569968939 CET192.168.2.38.8.8.80x29eaStandard query (0)27891cbaafb68ce15bbfc8f61dec929859ed4e7d2e2827e3ee5ac4c68548015.a41e451a90f5f0bea7d86fb7b35e3835707f0e1aef8e49e54.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:28.253304958 CET192.168.2.38.8.8.80x3ab7Standard query (0)a029283a82dc008a9703abe724fcff20aa60d0afd318e423c25a751667aced0.067d99c6aa044791323f765583ee2b8b0ce2d5e87d626159c.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:28.365170956 CET192.168.2.38.8.8.80xb2c4Standard query (0)e1ff9a0ad46bb3a8253b99e51ec767bda9c1eb59c12f17466d64464072232fe.bd65c5bd6887bc8f569b4113dd2b8a408ac46c042a4dfacf5.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:28.461831093 CET192.168.2.38.8.8.80x56c1Standard query (0)3c60f1d18a0af76afd23e5ab51dd1907d4eff0d65afad76434b0717529c8557.be2f54bc4ef08596a506cd944c97ec5263c3f8963d22f16aa.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:28.617543936 CET192.168.2.38.8.8.80x29eaStandard query (0)27891cbaafb68ce15bbfc8f61dec929859ed4e7d2e2827e3ee5ac4c68548015.a41e451a90f5f0bea7d86fb7b35e3835707f0e1aef8e49e54.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:29.367564917 CET192.168.2.38.8.8.80xb2c4Standard query (0)e1ff9a0ad46bb3a8253b99e51ec767bda9c1eb59c12f17466d64464072232fe.bd65c5bd6887bc8f569b4113dd2b8a408ac46c042a4dfacf5.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:29.461366892 CET192.168.2.38.8.8.80x56c1Standard query (0)3c60f1d18a0af76afd23e5ab51dd1907d4eff0d65afad76434b0717529c8557.be2f54bc4ef08596a506cd944c97ec5263c3f8963d22f16aa.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:29.616255999 CET192.168.2.38.8.8.80xa9d9Standard query (0)3dc04e55ec7b25f215a153f28e83fa6145b5377087de4cad472213b456c757a.d37ca878b4248cace792f44bb13b80e9ec6098827bff2514c.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:29.757957935 CET192.168.2.38.8.8.80xc0b8Standard query (0)609fcc99fc607cf47a9298208f33345f210b6a27b04efeb81acdadc014785f3.076bf8c7ab20d4c1c91d0d1f79c6dbbcdd0ba05fa38d84fa5.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:30.658267021 CET192.168.2.38.8.8.80xa9d9Standard query (0)3dc04e55ec7b25f215a153f28e83fa6145b5377087de4cad472213b456c757a.d37ca878b4248cace792f44bb13b80e9ec6098827bff2514c.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:30.709273100 CET192.168.2.38.8.8.80xcfc9Standard query (0)6a06675058b03af43488a8b3e7d5a120a59429d8be810380b183076f31011e1.414dde853f93808155703902b1c17c40e855b9f7fb82cc919.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:30.816709042 CET192.168.2.38.8.8.80xc0b8Standard query (0)609fcc99fc607cf47a9298208f33345f210b6a27b04efeb81acdadc014785f3.076bf8c7ab20d4c1c91d0d1f79c6dbbcdd0ba05fa38d84fa5.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:31.765665054 CET192.168.2.38.8.8.80xcfc9Standard query (0)6a06675058b03af43488a8b3e7d5a120a59429d8be810380b183076f31011e1.414dde853f93808155703902b1c17c40e855b9f7fb82cc919.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:31.872404099 CET192.168.2.38.8.8.80x9294Standard query (0)53cb281f0175966644587247af8bbe4f78f998d40f8a80455b58d270ad2fc14.7a4c6e7562d21b17d0207f8084ec93b2cfc256f4fbd2f710c.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:32.020044088 CET192.168.2.38.8.8.80x3ca2Standard query (0)8292921c8df35e71cb3d3ff35082b93e068314ba14211b30ce3714088903008.1c00f41b48a8edbd5adc4fcfeaf972a29050df6181d641d3e.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:32.897253036 CET192.168.2.38.8.8.80x9294Standard query (0)53cb281f0175966644587247af8bbe4f78f998d40f8a80455b58d270ad2fc14.7a4c6e7562d21b17d0207f8084ec93b2cfc256f4fbd2f710c.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:32.916544914 CET192.168.2.38.8.8.80xc25eStandard query (0)49ef232abacffe5f81d9ed34213bcd6417cededbe17863effa6c951273e556f.35c5a86d0a4f98b9931474e5ebc5a2fbad8065d4041903d04.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:33.056005955 CET192.168.2.38.8.8.80x3ca2Standard query (0)8292921c8df35e71cb3d3ff35082b93e068314ba14211b30ce3714088903008.1c00f41b48a8edbd5adc4fcfeaf972a29050df6181d641d3e.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:33.962970972 CET192.168.2.38.8.8.80xc25eStandard query (0)49ef232abacffe5f81d9ed34213bcd6417cededbe17863effa6c951273e556f.35c5a86d0a4f98b9931474e5ebc5a2fbad8065d4041903d04.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:34.064991951 CET192.168.2.38.8.8.80xca06Standard query (0)48a76cd478292d19d15b88d5b337e54268ae24209f6e36de9958dec976e16ea.98834c5ac9b3476cf3be9e48783d4c553b30afb6348110782.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:34.272054911 CET192.168.2.38.8.8.80xe60cStandard query (0)3d536d261b0a2a4413edb5b691a955e17faddda0f03c2bee9db5b09c71ca302.f3dbe17a181b6512f29755b527e5680c90c4be76951d1a40e.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:35.096545935 CET192.168.2.38.8.8.80xca06Standard query (0)48a76cd478292d19d15b88d5b337e54268ae24209f6e36de9958dec976e16ea.98834c5ac9b3476cf3be9e48783d4c553b30afb6348110782.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:35.163007975 CET192.168.2.38.8.8.80xb30cStandard query (0)bf175f76fd65a77643635857d7e724bbb8aa56c735d4e98c540db97b6965ce6.1d0c9dcb2e0d632350809ccc5a12a007a66330c2f6db2c0d2.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:35.313859940 CET192.168.2.38.8.8.80xe60cStandard query (0)3d536d261b0a2a4413edb5b691a955e17faddda0f03c2bee9db5b09c71ca302.f3dbe17a181b6512f29755b527e5680c90c4be76951d1a40e.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:36.197989941 CET192.168.2.38.8.8.80xb30cStandard query (0)bf175f76fd65a77643635857d7e724bbb8aa56c735d4e98c540db97b6965ce6.1d0c9dcb2e0d632350809ccc5a12a007a66330c2f6db2c0d2.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:36.311063051 CET192.168.2.38.8.8.80xe53bStandard query (0)f14fd99ba1f7ace346bc025bb1871aa2b52d6bc40f62572b055303895fda2ad.27ed3588c2f80594f9bc905f8fefed99474c7349cf3939cd5.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:36.517658949 CET192.168.2.38.8.8.80x923dStandard query (0)05bfafac13b93d5cb3416c8787cda8123b5c37030307ba1a190621f1f92cbd6.cd730814d589bf2ae894d017258fffc67474a327267c51cdd.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:37.347841024 CET192.168.2.38.8.8.80xe53bStandard query (0)f14fd99ba1f7ace346bc025bb1871aa2b52d6bc40f62572b055303895fda2ad.27ed3588c2f80594f9bc905f8fefed99474c7349cf3939cd5.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:37.411811113 CET192.168.2.38.8.8.80x2e60Standard query (0)1796c72634657733e45d4ff8ab62cedcf6717846c4d4c1cf73b9a999fb1c60d.b652f6eb317c29c6597a51cd584a06cf47e53b546ce4c1479.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:37.548536062 CET192.168.2.38.8.8.80x923dStandard query (0)05bfafac13b93d5cb3416c8787cda8123b5c37030307ba1a190621f1f92cbd6.cd730814d589bf2ae894d017258fffc67474a327267c51cdd.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:37.772089958 CET192.168.2.38.8.8.80x6c4aStandard query (0)b6b030a240193a56603cf037048fced49aeb66d37aecc1a71f3ca860a5bd36a.5f912e43a61de2a322f9e230016894529a466cf2017a29daf8836b8aa.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:37.773560047 CET192.168.2.38.8.8.80x912dStandard query (0)94e524ad800e65a745c0bb414f338ab998c416598d96630b69353bd844aef7b.12f08451ac76a2b335e00572d2e5f3fd47133c306380944316ae71b2b5237e5.9f.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:38.444551945 CET192.168.2.38.8.8.80x2e60Standard query (0)1796c72634657733e45d4ff8ab62cedcf6717846c4d4c1cf73b9a999fb1c60d.b652f6eb317c29c6597a51cd584a06cf47e53b546ce4c1479.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:38.541179895 CET192.168.2.38.8.8.80x7278Standard query (0)4a56381c243c3eac0c818cd488292ebd81c56d7c831da4803aacb005ff00c4d.c28ca17853b9e781530eae7dfb4e61b4c41060fe4c0b979fb.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:38.764457941 CET192.168.2.38.8.8.80xc5cStandard query (0)bc0f63f2ffe8204b6ae41c869b29849bb26347ab43a07c810dbe4a0899504b4.6881ff65b6b334bef35cf3820a713d389145005ac7682d1c7.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:38.809581995 CET192.168.2.38.8.8.80x912dStandard query (0)94e524ad800e65a745c0bb414f338ab998c416598d96630b69353bd844aef7b.12f08451ac76a2b335e00572d2e5f3fd47133c306380944316ae71b2b5237e5.9f.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:38.809732914 CET192.168.2.38.8.8.80x6c4aStandard query (0)b6b030a240193a56603cf037048fced49aeb66d37aecc1a71f3ca860a5bd36a.5f912e43a61de2a322f9e230016894529a466cf2017a29daf8836b8aa.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:39.544557095 CET192.168.2.38.8.8.80x7278Standard query (0)4a56381c243c3eac0c818cd488292ebd81c56d7c831da4803aacb005ff00c4d.c28ca17853b9e781530eae7dfb4e61b4c41060fe4c0b979fb.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:39.662672997 CET192.168.2.38.8.8.80xc6afStandard query (0)8dc43bd5c54517a3e9bbd769f9a4186b4b16f8fc9d86d2746cbddacacf8830b.a038096e850fcc750edb7661bcfd5ad59a23d091bd603e3b0.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:39.799048901 CET192.168.2.38.8.8.80xc5cStandard query (0)bc0f63f2ffe8204b6ae41c869b29849bb26347ab43a07c810dbe4a0899504b4.6881ff65b6b334bef35cf3820a713d389145005ac7682d1c7.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:40.019383907 CET192.168.2.38.8.8.80x759aStandard query (0)fb1fce3d0f37bb2a2383a1cd7b4ace7e3cb31d2cdc19bc6437cabb27d21a227.239611261384de6ceb34f8ad5aede16926d06f0869c27cdfb.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:40.554502964 CET192.168.2.38.8.8.80x7278Standard query (0)4a56381c243c3eac0c818cd488292ebd81c56d7c831da4803aacb005ff00c4d.c28ca17853b9e781530eae7dfb4e61b4c41060fe4c0b979fb.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:40.663064003 CET192.168.2.38.8.8.80xc6afStandard query (0)8dc43bd5c54517a3e9bbd769f9a4186b4b16f8fc9d86d2746cbddacacf8830b.a038096e850fcc750edb7661bcfd5ad59a23d091bd603e3b0.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:40.791193008 CET192.168.2.38.8.8.80xc86Standard query (0)9f19744e384bf931c2bcc3a3548e454aaac080437a1b307e3b581f0fa75806e.6222c890e58174a79f21154c33eb0336cd110547d8946533e.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:40.964481115 CET192.168.2.38.8.8.80xb5feStandard query (0)82a821e3a67bce7891909eb19f45a2f2d736e6b11f2f25a2396cb115fb17f21.33f1eb8d6a0bf07f9489b5ea10727f80222c6251226f86575.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:41.072917938 CET192.168.2.38.8.8.80x759aStandard query (0)fb1fce3d0f37bb2a2383a1cd7b4ace7e3cb31d2cdc19bc6437cabb27d21a227.239611261384de6ceb34f8ad5aede16926d06f0869c27cdfb.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:41.682436943 CET192.168.2.38.8.8.80xc6afStandard query (0)8dc43bd5c54517a3e9bbd769f9a4186b4b16f8fc9d86d2746cbddacacf8830b.a038096e850fcc750edb7661bcfd5ad59a23d091bd603e3b0.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:41.779355049 CET192.168.2.38.8.8.80xc86Standard query (0)9f19744e384bf931c2bcc3a3548e454aaac080437a1b307e3b581f0fa75806e.6222c890e58174a79f21154c33eb0336cd110547d8946533e.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:41.906637907 CET192.168.2.38.8.8.80x3202Standard query (0)1582dd424de704c8c06b0da4a59d3c7ec1316fb0b7c2153403cfbed914e8f96.248516d9cac0887a49461b14b24eb5eb1a808718ac30d3d5c.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:42.017149925 CET192.168.2.38.8.8.80xb5feStandard query (0)82a821e3a67bce7891909eb19f45a2f2d736e6b11f2f25a2396cb115fb17f21.33f1eb8d6a0bf07f9489b5ea10727f80222c6251226f86575.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:42.270448923 CET192.168.2.38.8.8.80xa859Standard query (0)13798d11fb13cbff95966cdc0ed4734ac316492b857fbb03f3f5164c815dfe1.b97c1228d416e85c4992299867af2232912c871f40fef3fd0.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:42.804291010 CET192.168.2.38.8.8.80xc86Standard query (0)9f19744e384bf931c2bcc3a3548e454aaac080437a1b307e3b581f0fa75806e.6222c890e58174a79f21154c33eb0336cd110547d8946533e.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:42.915837049 CET192.168.2.38.8.8.80x3202Standard query (0)1582dd424de704c8c06b0da4a59d3c7ec1316fb0b7c2153403cfbed914e8f96.248516d9cac0887a49461b14b24eb5eb1a808718ac30d3d5c.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:43.057610035 CET192.168.2.38.8.8.80x390dStandard query (0)a0c968ee3fc148dd02ce583153b2a1b5faa5ea368247db2f34435dd028e04ba.f898d0acabb85f84625c98b8a2b0fdf12d2f62d1c5054683a.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:43.169281960 CET192.168.2.38.8.8.80xd92aStandard query (0)472505b3aa7fedcd580d355d6af6d97639f9e16882214a35223f9f82432cc3c.e355bdbad2a77833e4423fa9335af76ab30673c4e17d8b622.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:43.309962988 CET192.168.2.38.8.8.80xa859Standard query (0)13798d11fb13cbff95966cdc0ed4734ac316492b857fbb03f3f5164c815dfe1.b97c1228d416e85c4992299867af2232912c871f40fef3fd0.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:44.090133905 CET192.168.2.38.8.8.80x390dStandard query (0)a0c968ee3fc148dd02ce583153b2a1b5faa5ea368247db2f34435dd028e04ba.f898d0acabb85f84625c98b8a2b0fdf12d2f62d1c5054683a.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:44.142364025 CET192.168.2.38.8.8.80xbaa9Standard query (0)6d84275f3122c3d0a228a1b07d57f0ebbb2a7adb87a2e219b1cb333bb200a9a.1d9ccf5e39027b7206b07b1e841a84eb93c63f62315e31ecd.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:44.217725039 CET192.168.2.38.8.8.80xd92aStandard query (0)472505b3aa7fedcd580d355d6af6d97639f9e16882214a35223f9f82432cc3c.e355bdbad2a77833e4423fa9335af76ab30673c4e17d8b622.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:44.517621994 CET192.168.2.38.8.8.80x3333Standard query (0)545b81fd125ee9927458da7786d48ea6c87f29997a2fa544eb88ce2820c34eb.393f1f695558497d16bb4f7e6cfd31fc4a0274a9de1602129.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:45.147241116 CET192.168.2.38.8.8.80xbaa9Standard query (0)6d84275f3122c3d0a228a1b07d57f0ebbb2a7adb87a2e219b1cb333bb200a9a.1d9ccf5e39027b7206b07b1e841a84eb93c63f62315e31ecd.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:45.313852072 CET192.168.2.38.8.8.80xba59Standard query (0)2ba9bbcdb6ca38b6621c41f9325dfa69cea2ae64e33f21ef3da3d48bb955a05.7e46f4f0983fa54c4cedd6ef4458d63074c667b9900de89ee.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:45.458163977 CET192.168.2.38.8.8.80x20bcStandard query (0)bc410d63963590309b4aeb719340429320c67a1d3da139d92f4f3e8fb5eb6e7.45125dc86e2ad573580201ed40f3abea76890ad51982c3880.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:45.568380117 CET192.168.2.38.8.8.80x3333Standard query (0)545b81fd125ee9927458da7786d48ea6c87f29997a2fa544eb88ce2820c34eb.393f1f695558497d16bb4f7e6cfd31fc4a0274a9de1602129.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:46.161952972 CET192.168.2.38.8.8.80xbaa9Standard query (0)6d84275f3122c3d0a228a1b07d57f0ebbb2a7adb87a2e219b1cb333bb200a9a.1d9ccf5e39027b7206b07b1e841a84eb93c63f62315e31ecd.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:46.312308073 CET192.168.2.38.8.8.80xba59Standard query (0)2ba9bbcdb6ca38b6621c41f9325dfa69cea2ae64e33f21ef3da3d48bb955a05.7e46f4f0983fa54c4cedd6ef4458d63074c667b9900de89ee.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:46.408600092 CET192.168.2.38.8.8.80x9828Standard query (0)96c4fe68afc68177ae3747fe1101cff56d69c469d1a48df0435dcf70ed26465.4b97362672bbe4fb1d17a6dfc98a5af83d29066d2df744e31.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:46.517206907 CET192.168.2.38.8.8.80x20bcStandard query (0)bc410d63963590309b4aeb719340429320c67a1d3da139d92f4f3e8fb5eb6e7.45125dc86e2ad573580201ed40f3abea76890ad51982c3880.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:46.763887882 CET192.168.2.38.8.8.80xdb6fStandard query (0)b12d1d2ba164dcee71e3b3610d222f95fa4b344b59b7d55e28eec1abedc06bc.f4e8d93660a6e9d7a1c6ee8e1d1e9c9b93bd2cde877a7e0bc.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:47.447468996 CET192.168.2.38.8.8.80x9828Standard query (0)96c4fe68afc68177ae3747fe1101cff56d69c469d1a48df0435dcf70ed26465.4b97362672bbe4fb1d17a6dfc98a5af83d29066d2df744e31.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:47.642846107 CET192.168.2.38.8.8.80xb0c7Standard query (0)e08326d32c15567c092855c49774987a3271039eb24d202db17a73d1d7e06b6.34335b9403f0bd4ffab6e53024215292d5355282b4936e025.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:47.671699047 CET192.168.2.38.8.8.80x275cStandard query (0)c87268a47bedd284701fa36ff890276c28e731511be13210a8dc836447bb9a1.5dadd8915c863b5a6bc9e9ea90fb985b1aab04a75e995102b.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:47.799020052 CET192.168.2.38.8.8.80xdb6fStandard query (0)b12d1d2ba164dcee71e3b3610d222f95fa4b344b59b7d55e28eec1abedc06bc.f4e8d93660a6e9d7a1c6ee8e1d1e9c9b93bd2cde877a7e0bc.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:48.637474060 CET192.168.2.38.8.8.80xb0c7Standard query (0)e08326d32c15567c092855c49774987a3271039eb24d202db17a73d1d7e06b6.34335b9403f0bd4ffab6e53024215292d5355282b4936e025.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:48.671451092 CET192.168.2.38.8.8.80x72a1Standard query (0)0fdf00d32e65d471994dcd785a752d20ca283878d8036e764f09870011e3642.3266354c82b6b0a53348613de3f603e8c124cc900ee7756b2.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:48.704319000 CET192.168.2.38.8.8.80x275cStandard query (0)c87268a47bedd284701fa36ff890276c28e731511be13210a8dc836447bb9a1.5dadd8915c863b5a6bc9e9ea90fb985b1aab04a75e995102b.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:49.012588978 CET192.168.2.38.8.8.80xcefdStandard query (0)4e43d3922fc13735ff0692abdb8f270dcd5acee8da14ceae4bd768ab2fa9c07.106841a9c8acfed23a58aa066fc1bcbc6cd73e713ffc3c4b4.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:49.637593031 CET192.168.2.38.8.8.80xb0c7Standard query (0)e08326d32c15567c092855c49774987a3271039eb24d202db17a73d1d7e06b6.34335b9403f0bd4ffab6e53024215292d5355282b4936e025.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:49.701606989 CET192.168.2.38.8.8.80x275cStandard query (0)c87268a47bedd284701fa36ff890276c28e731511be13210a8dc836447bb9a1.5dadd8915c863b5a6bc9e9ea90fb985b1aab04a75e995102b.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:49.701642036 CET192.168.2.38.8.8.80x72a1Standard query (0)0fdf00d32e65d471994dcd785a752d20ca283878d8036e764f09870011e3642.3266354c82b6b0a53348613de3f603e8c124cc900ee7756b2.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:49.918663979 CET192.168.2.38.8.8.80xb9bcStandard query (0)3787a03fd9c43ccb5cc36749b51d6b52ce2bcda10d348e37b264a01148ee184.f77f64700590224eb4509fb74ad92c9166f915b132bc80a2f.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:49.919497013 CET192.168.2.38.8.8.80xa6f9Standard query (0)a1108e8cc85592a3592ab051916343d4122685632da136b7a7ef5440ed8c942.c139bda243921497ef7d1cfa3a13a50f0a612db227c62f7a8.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:50.049262047 CET192.168.2.38.8.8.80xcefdStandard query (0)4e43d3922fc13735ff0692abdb8f270dcd5acee8da14ceae4bd768ab2fa9c07.106841a9c8acfed23a58aa066fc1bcbc6cd73e713ffc3c4b4.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:50.705540895 CET192.168.2.38.8.8.80x72a1Standard query (0)0fdf00d32e65d471994dcd785a752d20ca283878d8036e764f09870011e3642.3266354c82b6b0a53348613de3f603e8c124cc900ee7756b2.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:50.918278933 CET192.168.2.38.8.8.80xa6f9Standard query (0)a1108e8cc85592a3592ab051916343d4122685632da136b7a7ef5440ed8c942.c139bda243921497ef7d1cfa3a13a50f0a612db227c62f7a8.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:50.918354034 CET192.168.2.38.8.8.80xb9bcStandard query (0)3787a03fd9c43ccb5cc36749b51d6b52ce2bcda10d348e37b264a01148ee184.f77f64700590224eb4509fb74ad92c9166f915b132bc80a2f.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:50.920867920 CET192.168.2.38.8.8.80x153Standard query (0)d05f7406fe830482bdab090334415501a38823ad54c9d57740a8ca48713ae10.e2c3c2a1e5ea33bfb7ecdd00604882b5daaf8446acfcd7f8e.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:51.033509016 CET192.168.2.38.8.8.80xcefdStandard query (0)4e43d3922fc13735ff0692abdb8f270dcd5acee8da14ceae4bd768ab2fa9c07.106841a9c8acfed23a58aa066fc1bcbc6cd73e713ffc3c4b4.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:51.262893915 CET192.168.2.38.8.8.80x228bStandard query (0)6c1c296262317302c38eae10c3ad666568f6be2754cd131474b2cce29a2b449.4fdff922c64377019f9a1e95a3fdf2bd9afb63991734bcb84.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:51.959197044 CET192.168.2.38.8.8.80x153Standard query (0)d05f7406fe830482bdab090334415501a38823ad54c9d57740a8ca48713ae10.e2c3c2a1e5ea33bfb7ecdd00604882b5daaf8446acfcd7f8e.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:51.959223986 CET192.168.2.38.8.8.80xa6f9Standard query (0)a1108e8cc85592a3592ab051916343d4122685632da136b7a7ef5440ed8c942.c139bda243921497ef7d1cfa3a13a50f0a612db227c62f7a8.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:52.167963982 CET192.168.2.38.8.8.80x72dbStandard query (0)511414baa637ca0d6816fb5533f2f83620f1df7766b5008e22d9908e59ffc53.27433d2c9db56e292f34f7a498d1113ba1dbef31f205660e5.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:52.169508934 CET192.168.2.38.8.8.80x3f26Standard query (0)559b7ce7be21c518e7fd0fb76723043d2caee3774113351edab8660e55ec051.7fdf1b25a9f51f443248a1f0fc840b407980c81692728a353.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:52.269952059 CET192.168.2.38.8.8.80x228bStandard query (0)6c1c296262317302c38eae10c3ad666568f6be2754cd131474b2cce29a2b449.4fdff922c64377019f9a1e95a3fdf2bd9afb63991734bcb84.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:53.168540955 CET192.168.2.38.8.8.80xc5f5Standard query (0)05616ee240ba6574d3ccfa70af266144ed7f6ba2ef7a5142c361c79a344adea.40babc55dfad222f87bf510473e0dc089b98d8a2208033bf3.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:53.204018116 CET192.168.2.38.8.8.80x3f26Standard query (0)559b7ce7be21c518e7fd0fb76723043d2caee3774113351edab8660e55ec051.7fdf1b25a9f51f443248a1f0fc840b407980c81692728a353.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:53.204082012 CET192.168.2.38.8.8.80x72dbStandard query (0)511414baa637ca0d6816fb5533f2f83620f1df7766b5008e22d9908e59ffc53.27433d2c9db56e292f34f7a498d1113ba1dbef31f205660e5.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:53.511395931 CET192.168.2.38.8.8.80x53e0Standard query (0)8a5d5e2a970bb7480fd62b22c4f942fcb15f2d96dfb0aed3d2a3b820e62ed36.1922260545dda841c857343c5e9ec26a7f40a7b65be5944aa.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:54.198261023 CET192.168.2.38.8.8.80xc5f5Standard query (0)05616ee240ba6574d3ccfa70af266144ed7f6ba2ef7a5142c361c79a344adea.40babc55dfad222f87bf510473e0dc089b98d8a2208033bf3.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:54.418102980 CET192.168.2.38.8.8.80x7864Standard query (0)11a17a2c434df4eda20caa8b411d43d5f215774c2dfe2d8938e4da847c90fd7.035a5d6a2ab9a8884f5ca268e0480a37e2f51cb7c68ef287b.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:54.418633938 CET192.168.2.38.8.8.80xc9e4Standard query (0)0e9a1b0f6690cdaef2bd30aa049421a5c9eb3c472acc68a0172d4fb1daf97c2.9884263b7fab1288a77fdb1f7a1a91b76f9331f2b900306fc.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:54.518543959 CET192.168.2.38.8.8.80x53e0Standard query (0)8a5d5e2a970bb7480fd62b22c4f942fcb15f2d96dfb0aed3d2a3b820e62ed36.1922260545dda841c857343c5e9ec26a7f40a7b65be5944aa.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:54.823949099 CET192.168.2.38.8.8.80xa59dStandard query (0)cbe2124a8c693287689d98d35e45f2e8cc251b5f312ce121dc3ddd6a3f1feff.c7dc2901e14e0b7d7bd325f9e393a6981b3a133db50bf5bc9e82f6ecb.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:54.825459957 CET192.168.2.38.8.8.80x2e19Standard query (0)8a4684d05452b14d3cbf7c907cf137e4ed4377824871f86b2b542b4c31df79b.765b112a785242ae779071fe70b4196831740b25e40139f0c944999f2fa63af.a0.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:55.168663025 CET192.168.2.38.8.8.80xc5f5Standard query (0)05616ee240ba6574d3ccfa70af266144ed7f6ba2ef7a5142c361c79a344adea.40babc55dfad222f87bf510473e0dc089b98d8a2208033bf3.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:55.418924093 CET192.168.2.38.8.8.80x2dd6Standard query (0)b0ec2de83885344a5bd843aad638583299346dc42cb9db92a6f373e95d07e4d.97439d8f6b058ca5766fe529e0cfe475bcddb475318facdb2.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:55.454236031 CET192.168.2.38.8.8.80xc9e4Standard query (0)0e9a1b0f6690cdaef2bd30aa049421a5c9eb3c472acc68a0172d4fb1daf97c2.9884263b7fab1288a77fdb1f7a1a91b76f9331f2b900306fc.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:55.454298019 CET192.168.2.38.8.8.80x7864Standard query (0)11a17a2c434df4eda20caa8b411d43d5f215774c2dfe2d8938e4da847c90fd7.035a5d6a2ab9a8884f5ca268e0480a37e2f51cb7c68ef287b.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:55.776616096 CET192.168.2.38.8.8.80xf066Standard query (0)57909a40dea4d8311331ad73ba7a73bf00fef2406540f21b74ec47cd21701f9.59373d72b271504f43e96de17922a710e156acd4285422da5.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:55.868084908 CET192.168.2.38.8.8.80x2e19Standard query (0)8a4684d05452b14d3cbf7c907cf137e4ed4377824871f86b2b542b4c31df79b.765b112a785242ae779071fe70b4196831740b25e40139f0c944999f2fa63af.a0.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:55.868132114 CET192.168.2.38.8.8.80xa59dStandard query (0)cbe2124a8c693287689d98d35e45f2e8cc251b5f312ce121dc3ddd6a3f1feff.c7dc2901e14e0b7d7bd325f9e393a6981b3a133db50bf5bc9e82f6ecb.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:56.415179014 CET192.168.2.38.8.8.80x2dd6Standard query (0)b0ec2de83885344a5bd843aad638583299346dc42cb9db92a6f373e95d07e4d.97439d8f6b058ca5766fe529e0cfe475bcddb475318facdb2.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:56.459680080 CET192.168.2.38.8.8.80xc9e4Standard query (0)0e9a1b0f6690cdaef2bd30aa049421a5c9eb3c472acc68a0172d4fb1daf97c2.9884263b7fab1288a77fdb1f7a1a91b76f9331f2b900306fc.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:56.619952917 CET192.168.2.38.8.8.80x1b6Standard query (0)6a2016798e1638e80dcb744f92a51c29bbcc3d88f95a105540c94de56694850.28f2cc8682fa06f63f0e7ff7568fc4bf84aa4d931a2a7d364.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:56.710777044 CET192.168.2.38.8.8.80xd21Standard query (0)af0dd62e6d41ba9e05c7b6cffcd7b162d076f32a19df36048b4c16a83f036b8.49561af614e0850c7d54973028ac8a4899d3080f003e2e2fc.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:56.817516088 CET192.168.2.38.8.8.80xf066Standard query (0)57909a40dea4d8311331ad73ba7a73bf00fef2406540f21b74ec47cd21701f9.59373d72b271504f43e96de17922a710e156acd4285422da5.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:57.070048094 CET192.168.2.38.8.8.80xf6d8Standard query (0)461a6bb32f2283bf18b08589d74dd3c643ddd7acb6fdbbeb1252120da93398a.40c2dfec7979069b6c11971bb9339c681f0e0f16137e248bd.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:57.418625116 CET192.168.2.38.8.8.80x2dd6Standard query (0)b0ec2de83885344a5bd843aad638583299346dc42cb9db92a6f373e95d07e4d.97439d8f6b058ca5766fe529e0cfe475bcddb475318facdb2.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:57.665286064 CET192.168.2.38.8.8.80x1b6Standard query (0)6a2016798e1638e80dcb744f92a51c29bbcc3d88f95a105540c94de56694850.28f2cc8682fa06f63f0e7ff7568fc4bf84aa4d931a2a7d364.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:57.670373917 CET192.168.2.38.8.8.80x2a2bStandard query (0)8b784149cc3a1f494c4072a204e6c3d9348fb4bd6aa5ea34743d36cf3700065.4e930acff0cb3fce99735572d31bebd7a948e766b64a15dbf.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:57.713768959 CET192.168.2.38.8.8.80xd21Standard query (0)af0dd62e6d41ba9e05c7b6cffcd7b162d076f32a19df36048b4c16a83f036b8.49561af614e0850c7d54973028ac8a4899d3080f003e2e2fc.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:58.069127083 CET192.168.2.38.8.8.80xf6d8Standard query (0)461a6bb32f2283bf18b08589d74dd3c643ddd7acb6fdbbeb1252120da93398a.40c2dfec7979069b6c11971bb9339c681f0e0f16137e248bd.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:58.072398901 CET192.168.2.38.8.8.80xefb9Standard query (0)3b3cc8c5c235c9230304be86b111202469acdc1fd551128c3204517f487b741.94a386ae776ba322a3e49bdd968446c27d8d4bafee1eb0e6b.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:58.709117889 CET192.168.2.38.8.8.80x2a2bStandard query (0)8b784149cc3a1f494c4072a204e6c3d9348fb4bd6aa5ea34743d36cf3700065.4e930acff0cb3fce99735572d31bebd7a948e766b64a15dbf.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:58.858239889 CET192.168.2.38.8.8.80x535fStandard query (0)3588c64e56c4cd3a45b21afe1bb800bdb123641150a6ede15f6310a81ebab25.11cfb2a4c0f4f016e70b74ac6c784ef38c5abe391453b58a7.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:58.959716082 CET192.168.2.38.8.8.80xfaa2Standard query (0)7da9d5f463f3f56a073ed4204c5ad689b974df368d61d225d6dac13d2f0ad1b.cc1e69eda03a810b5ba20b6776126e270c12283197ef04139.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:59.108246088 CET192.168.2.38.8.8.80xefb9Standard query (0)3b3cc8c5c235c9230304be86b111202469acdc1fd551128c3204517f487b741.94a386ae776ba322a3e49bdd968446c27d8d4bafee1eb0e6b.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:59.316878080 CET192.168.2.38.8.8.80x6277Standard query (0)26cbecb6b3f451f75cb8eac0a99aee84e8ef2a8ac5e8ed2692d5934d63cf3cf.bd748159fa4a986a32ac09ee873be3e99931caf092ec7a941.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:59.870114088 CET192.168.2.38.8.8.80x535fStandard query (0)3588c64e56c4cd3a45b21afe1bb800bdb123641150a6ede15f6310a81ebab25.11cfb2a4c0f4f016e70b74ac6c784ef38c5abe391453b58a7.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:59.920321941 CET192.168.2.38.8.8.80xcb42Standard query (0)ed4a818fb9d7bd30633fd87219c51291087b520bddf4cb8e79908df96d9645e.b8bc9bdd4c637e8718c9da1d620d2714d678709df7b56a22d.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:59.966248035 CET192.168.2.38.8.8.80xfaa2Standard query (0)7da9d5f463f3f56a073ed4204c5ad689b974df368d61d225d6dac13d2f0ad1b.cc1e69eda03a810b5ba20b6776126e270c12283197ef04139.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:00.315198898 CET192.168.2.38.8.8.80x6277Standard query (0)26cbecb6b3f451f75cb8eac0a99aee84e8ef2a8ac5e8ed2692d5934d63cf3cf.bd748159fa4a986a32ac09ee873be3e99931caf092ec7a941.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:00.317862988 CET192.168.2.38.8.8.80x93eStandard query (0)3aec35355725f13b6cd465e6dd9bf2794dc0050e144d6febe246fca0e822ebf.c2cba9392e1448ed30472967d3c2c0731cc597fc8d5995186.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:00.959476948 CET192.168.2.38.8.8.80xcb42Standard query (0)ed4a818fb9d7bd30633fd87219c51291087b520bddf4cb8e79908df96d9645e.b8bc9bdd4c637e8718c9da1d620d2714d678709df7b56a22d.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:01.102446079 CET192.168.2.38.8.8.80x6b6dStandard query (0)9883a23c65220285c77ef2578bd1b49f32518217e02217a45be077722da20d6.d1c80cdb8e292c3e466ae97f875b9bacdb083a1656d4ea94b.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:01.195631981 CET192.168.2.38.8.8.80x1ed8Standard query (0)67fd550464a3a295a14a6b640f604cb6f1205e076f576f71b3caaf5f1069baf.236a23f07a447c70564e5a037e188979976f59badefddc529.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:01.347553015 CET192.168.2.38.8.8.80x6277Standard query (0)26cbecb6b3f451f75cb8eac0a99aee84e8ef2a8ac5e8ed2692d5934d63cf3cf.bd748159fa4a986a32ac09ee873be3e99931caf092ec7a941.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:01.347601891 CET192.168.2.38.8.8.80x93eStandard query (0)3aec35355725f13b6cd465e6dd9bf2794dc0050e144d6febe246fca0e822ebf.c2cba9392e1448ed30472967d3c2c0731cc597fc8d5995186.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:01.566402912 CET192.168.2.38.8.8.80xd9c0Standard query (0)b5bfce25b346b2e8675f2039830faaa2b26f50bcbe7daa5950d5e66958d75e2.02f12b35517b2cc1c92da6e2bf4ecf9bb6f9c03c058fdd4d9.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:02.102987051 CET192.168.2.38.8.8.80x6b6dStandard query (0)9883a23c65220285c77ef2578bd1b49f32518217e02217a45be077722da20d6.d1c80cdb8e292c3e466ae97f875b9bacdb083a1656d4ea94b.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:02.183909893 CET192.168.2.38.8.8.80xb7cStandard query (0)007251b8113999e8d083517c07eb6c0d36ff69cd7f44a605db6b257a4015f3e.b76c1499ed695e6492f334d16114c10d5b72645d86d0743bc.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:02.196670055 CET192.168.2.38.8.8.80x1ed8Standard query (0)67fd550464a3a295a14a6b640f604cb6f1205e076f576f71b3caaf5f1069baf.236a23f07a447c70564e5a037e188979976f59badefddc529.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:02.555563927 CET192.168.2.38.8.8.80xed69Standard query (0)2e9edf1eb139a4386b56b394a659edd91163a6be65f90c413ed68a6ce916753.622b25337edf72117a63651e8e7cc91687d68400a7bb47671.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:02.625119925 CET192.168.2.38.8.8.80xd9c0Standard query (0)b5bfce25b346b2e8675f2039830faaa2b26f50bcbe7daa5950d5e66958d75e2.02f12b35517b2cc1c92da6e2bf4ecf9bb6f9c03c058fdd4d9.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:03.174993992 CET192.168.2.38.8.8.80x6b6dStandard query (0)9883a23c65220285c77ef2578bd1b49f32518217e02217a45be077722da20d6.d1c80cdb8e292c3e466ae97f875b9bacdb083a1656d4ea94b.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:03.208518982 CET192.168.2.38.8.8.80x1ed8Standard query (0)67fd550464a3a295a14a6b640f604cb6f1205e076f576f71b3caaf5f1069baf.236a23f07a447c70564e5a037e188979976f59badefddc529.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:03.208573103 CET192.168.2.38.8.8.80xb7cStandard query (0)007251b8113999e8d083517c07eb6c0d36ff69cd7f44a605db6b257a4015f3e.b76c1499ed695e6492f334d16114c10d5b72645d86d0743bc.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:03.399636984 CET192.168.2.38.8.8.80x7b6cStandard query (0)cad76a11c8d27203ffe248bcc7cee88715c480729e7185e5f4554f009081bd5.2cdcad89b4009428095c18be6bb5a706674ad833db85efa23.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:03.459117889 CET192.168.2.38.8.8.80xe781Standard query (0)b29086418fe1e5124976cf0b6311c302f98654d21b7402e58546db19692ec23.b4d07cf3a026c03f32bf925867fe97372cf86801f2c0c6c5c.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:03.570892096 CET192.168.2.38.8.8.80xed69Standard query (0)2e9edf1eb139a4386b56b394a659edd91163a6be65f90c413ed68a6ce916753.622b25337edf72117a63651e8e7cc91687d68400a7bb47671.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:03.810240984 CET192.168.2.38.8.8.80x502fStandard query (0)a8710ea6051b380b6758649a167133ea57119922e2e1e31073d707a8b157bf0.ff7d4939c9b392032335d388d308193652db8e18b27633502.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:04.417054892 CET192.168.2.38.8.8.80x7b6cStandard query (0)cad76a11c8d27203ffe248bcc7cee88715c480729e7185e5f4554f009081bd5.2cdcad89b4009428095c18be6bb5a706674ad833db85efa23.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:04.458854914 CET192.168.2.38.8.8.80xe781Standard query (0)b29086418fe1e5124976cf0b6311c302f98654d21b7402e58546db19692ec23.b4d07cf3a026c03f32bf925867fe97372cf86801f2c0c6c5c.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:04.461394072 CET192.168.2.38.8.8.80x1ce0Standard query (0)dda806f1cbd8d585673750356f5d47c81aaf34c1356145e1a1b6237f26f2861.6f5d7b9a8b20adb2d23a3f5f45cbd520e5920f6c766a9be88.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:04.804903030 CET192.168.2.38.8.8.80x772eStandard query (0)bc510d4d15983f9ae374f1afad2828a45898d73db87d560fbca4f02f4eecbe1.3195a809055f32d4d074a2cc15436a895b4fbe1c6d8897f26.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:04.901290894 CET192.168.2.38.8.8.80x502fStandard query (0)a8710ea6051b380b6758649a167133ea57119922e2e1e31073d707a8b157bf0.ff7d4939c9b392032335d388d308193652db8e18b27633502.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:05.517585039 CET192.168.2.38.8.8.80x1ce0Standard query (0)dda806f1cbd8d585673750356f5d47c81aaf34c1356145e1a1b6237f26f2861.6f5d7b9a8b20adb2d23a3f5f45cbd520e5920f6c766a9be88.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:05.662338018 CET192.168.2.38.8.8.80xf027Standard query (0)d7dbb5376f7d364805dc599541b4c07caf9ba98d17d97e4a98ff60295239c00.3396298d728b319a9d547dc3f47b634daf066c48034aecc11.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:05.664741993 CET192.168.2.38.8.8.80x4fd1Standard query (0)d9233c2d40219218f2a459fcf555d18c586b83a0734ff9d31d1c21c04cdb3fe.452b4c8b758a6e98e2fed46ba7641f96ad109b1c66fbf5441.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:05.818509102 CET192.168.2.38.8.8.80x772eStandard query (0)bc510d4d15983f9ae374f1afad2828a45898d73db87d560fbca4f02f4eecbe1.3195a809055f32d4d074a2cc15436a895b4fbe1c6d8897f26.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:06.073781013 CET192.168.2.38.8.8.80xc723Standard query (0)d3fc40a56fb069eb32ad28d0aa05f70ef0a36b23aa5e10981b4a17adc0a6e87.80220e704ee8afec5f9d977ff5ba1688929e44ac6c61ce89a.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:06.695015907 CET192.168.2.38.8.8.80x4fd1Standard query (0)d9233c2d40219218f2a459fcf555d18c586b83a0734ff9d31d1c21c04cdb3fe.452b4c8b758a6e98e2fed46ba7641f96ad109b1c66fbf5441.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:06.695060015 CET192.168.2.38.8.8.80xf027Standard query (0)d7dbb5376f7d364805dc599541b4c07caf9ba98d17d97e4a98ff60295239c00.3396298d728b319a9d547dc3f47b634daf066c48034aecc11.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:06.729039907 CET192.168.2.38.8.8.80x1ad5Standard query (0)e43137c501ed9c16a53595fbe2812a46f4ba1bea676d8f42a288266bf7b5695.2dd44a37f42361a94f1a1f40a5b861cc32202b7f692e40f45.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:07.067941904 CET192.168.2.38.8.8.80x66a3Standard query (0)496208c4bd8cbafa9300ba9347d47895c7c25c5c1dd220cd421787530ae07f1.7f241cfedd5b390dc775fb5fa24ccd33c71a2d195d9128cac.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:07.115073919 CET192.168.2.38.8.8.80xc723Standard query (0)d3fc40a56fb069eb32ad28d0aa05f70ef0a36b23aa5e10981b4a17adc0a6e87.80220e704ee8afec5f9d977ff5ba1688929e44ac6c61ce89a.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:07.751020908 CET192.168.2.38.8.8.80x1ad5Standard query (0)e43137c501ed9c16a53595fbe2812a46f4ba1bea676d8f42a288266bf7b5695.2dd44a37f42361a94f1a1f40a5b861cc32202b7f692e40f45.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:07.911961079 CET192.168.2.38.8.8.80x10a6Standard query (0)7205d0d83f0e0d3a5fa2fcb052ae6a585ed3ac8a403761beb6065c78a11942f.6b5063d744c9e3c23b5911195e068023f8e1bf4e02350b673.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:07.912282944 CET192.168.2.38.8.8.80x3487Standard query (0)cc2566bf6a00da1e268567ddad140cd735a397dca47d50e047657398fcd9ea2.abb92da6b77a77c0a376e18aa633fbfcc035f30c2e139e9b9.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:08.098581076 CET192.168.2.38.8.8.80x66a3Standard query (0)496208c4bd8cbafa9300ba9347d47895c7c25c5c1dd220cd421787530ae07f1.7f241cfedd5b390dc775fb5fa24ccd33c71a2d195d9128cac.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:08.276242971 CET192.168.2.38.8.8.80x6b74Standard query (0)9d256a8052cb80696ebd629393f60fa6e3430139bd14905b020d40081ce2d29.6dee76049f6ceba8d1559466e304f8bf82aba90dcf9f8a249.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:08.762027979 CET192.168.2.38.8.8.80x1ad5Standard query (0)e43137c501ed9c16a53595fbe2812a46f4ba1bea676d8f42a288266bf7b5695.2dd44a37f42361a94f1a1f40a5b861cc32202b7f692e40f45.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:08.911451101 CET192.168.2.38.8.8.80x3487Standard query (0)cc2566bf6a00da1e268567ddad140cd735a397dca47d50e047657398fcd9ea2.abb92da6b77a77c0a376e18aa633fbfcc035f30c2e139e9b9.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:08.911489964 CET192.168.2.38.8.8.80x10a6Standard query (0)7205d0d83f0e0d3a5fa2fcb052ae6a585ed3ac8a403761beb6065c78a11942f.6b5063d744c9e3c23b5911195e068023f8e1bf4e02350b673.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:09.023627996 CET192.168.2.38.8.8.80x276bStandard query (0)bdb431bab640247eb98e992f9668298079f0f46af9803a96014f71beba3ff5f.a34183aa1bef6574e61bb6ccb570cfd3fba8f0bd1d9e738b5.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:09.069811106 CET192.168.2.38.8.8.80x66a3Standard query (0)496208c4bd8cbafa9300ba9347d47895c7c25c5c1dd220cd421787530ae07f1.7f241cfedd5b390dc775fb5fa24ccd33c71a2d195d9128cac.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:09.314701080 CET192.168.2.38.8.8.80x6b74Standard query (0)9d256a8052cb80696ebd629393f60fa6e3430139bd14905b020d40081ce2d29.6dee76049f6ceba8d1559466e304f8bf82aba90dcf9f8a249.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:09.320041895 CET192.168.2.38.8.8.80xa460Standard query (0)4ebc7aa4c090e5b061cc759ae21f1a107c2b2fbc0a17f231d45139e14837e16.4e9974f02bbc0ace0e20423a28a40ee8eb1bb2e7a8caaa7cc.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:10.076947927 CET192.168.2.38.8.8.80x276bStandard query (0)bdb431bab640247eb98e992f9668298079f0f46af9803a96014f71beba3ff5f.a34183aa1bef6574e61bb6ccb570cfd3fba8f0bd1d9e738b5.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:10.175426006 CET192.168.2.38.8.8.80x6f35Standard query (0)9110158b0baea14795503a8dac857b73f1afe2a5f21f3b28a50c024ff536a7f.493dc465f2b817070f1a1b798445686fc367bac13e8d77fa9.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:10.176212072 CET192.168.2.38.8.8.80x8632Standard query (0)6b4f31b808b3558c51eb0be7054927f2a88ed397b674646e8b963dd9620ccaa.9b8fcd3470f970c28e8f77f1ca01658681059b28af60bd94a.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:10.331199884 CET192.168.2.38.8.8.80xa460Standard query (0)4ebc7aa4c090e5b061cc759ae21f1a107c2b2fbc0a17f231d45139e14837e16.4e9974f02bbc0ace0e20423a28a40ee8eb1bb2e7a8caaa7cc.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:10.523252010 CET192.168.2.38.8.8.80x39e6Standard query (0)c70785e0550893e9db3affb3c116f9b08294f7d3e7772a3137d57ce3b1ce275.211a223c838e9f961be812d6a4bf97246e7f7c32cebc731e1.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:11.218617916 CET192.168.2.38.8.8.80x8632Standard query (0)6b4f31b808b3558c51eb0be7054927f2a88ed397b674646e8b963dd9620ccaa.9b8fcd3470f970c28e8f77f1ca01658681059b28af60bd94a.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:11.218717098 CET192.168.2.38.8.8.80x6f35Standard query (0)9110158b0baea14795503a8dac857b73f1afe2a5f21f3b28a50c024ff536a7f.493dc465f2b817070f1a1b798445686fc367bac13e8d77fa9.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:11.268352032 CET192.168.2.38.8.8.80x6147Standard query (0)48a64112cdc1ae97c12df6f7e4699eac73be087eda4c2c692fdc50b4ebb8193.4b540619d343366d90e93cf94fb6316771a0c915e5889d064.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:11.511039972 CET192.168.2.38.8.8.80x59d5Standard query (0)984f4d840a83d3ec36758f897173eaef9670cb8d2602e573adc08a673efba2e.af2641de5cc3d67a302067c89a734af086c33b6bff7850970.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:11.574465990 CET192.168.2.38.8.8.80x39e6Standard query (0)c70785e0550893e9db3affb3c116f9b08294f7d3e7772a3137d57ce3b1ce275.211a223c838e9f961be812d6a4bf97246e7f7c32cebc731e1.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:11.923999071 CET192.168.2.38.8.8.80x85a2Standard query (0)f93631a8b5a7bb4bf6c6450c98b1bf964ec74da96dcf0b07afc2f404f5d8301.6d9abdb478ee42f85e7e7008d920e5790ade793c0992c01e5b133b415.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:11.926162004 CET192.168.2.38.8.8.80x87cStandard query (0)a6e4f7fb36d81d4e8852a50ee5b20509540979b5a0b598f520d40f4d9aa2860.9addc2aa12f867a1698f9e587bb06d703267d0f844315296f59ecd34afaebed.43.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:12.282438040 CET192.168.2.38.8.8.80x6147Standard query (0)48a64112cdc1ae97c12df6f7e4699eac73be087eda4c2c692fdc50b4ebb8193.4b540619d343366d90e93cf94fb6316771a0c915e5889d064.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:12.474193096 CET192.168.2.38.8.8.80xc5b8Standard query (0)a943e8e95e876143d9b3d8b5371f3b50a1cb64b9401b49bb18661ab7c0e79d6.f8c4b3112dd5d91da64dd62ebdc732dfa9498ba57b0a5d271.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:12.474369049 CET192.168.2.38.8.8.80xf069Standard query (0)25d889aa4f7836a101b32983c1e91ce7c4b76cae9ed8f87b1b57fa82513f7ca.dc5333f20fd86a2e7ab99dfb91b2019ea38f368ad1481afb2.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:12.566308022 CET192.168.2.38.8.8.80x59d5Standard query (0)984f4d840a83d3ec36758f897173eaef9670cb8d2602e573adc08a673efba2e.af2641de5cc3d67a302067c89a734af086c33b6bff7850970.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:12.775660992 CET192.168.2.38.8.8.80x8865Standard query (0)c048bc6a24f95489693360108e4aa1a2061d4090cf4e3206982ffd2fe8d657e.f34576727d86c2b1e16a3c357d06d21a372d0417ace140a1d.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:12.963876009 CET192.168.2.38.8.8.80x87cStandard query (0)a6e4f7fb36d81d4e8852a50ee5b20509540979b5a0b598f520d40f4d9aa2860.9addc2aa12f867a1698f9e587bb06d703267d0f844315296f59ecd34afaebed.43.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:12.963968039 CET192.168.2.38.8.8.80x85a2Standard query (0)f93631a8b5a7bb4bf6c6450c98b1bf964ec74da96dcf0b07afc2f404f5d8301.6d9abdb478ee42f85e7e7008d920e5790ade793c0992c01e5b133b415.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:13.467677116 CET192.168.2.38.8.8.80xae41Standard query (0)a45945dd6ca84aae4fdd3f9816a45c3f67e00d8052c8c34c66a4b5fcc1d4e05.00d647698a10dd9e22568419e2307aa40ff3a9acff6917f2c.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:13.513281107 CET192.168.2.38.8.8.80xc5b8Standard query (0)a943e8e95e876143d9b3d8b5371f3b50a1cb64b9401b49bb18661ab7c0e79d6.f8c4b3112dd5d91da64dd62ebdc732dfa9498ba57b0a5d271.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:13.513336897 CET192.168.2.38.8.8.80xf069Standard query (0)25d889aa4f7836a101b32983c1e91ce7c4b76cae9ed8f87b1b57fa82513f7ca.dc5333f20fd86a2e7ab99dfb91b2019ea38f368ad1481afb2.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:13.772228956 CET192.168.2.38.8.8.80x499cStandard query (0)f7e97f2661f3bed6d8dd730dedf4e37c7105955424861e63342b867a3b8fa65.b62012990ccbe3a5434eecf7c123888a6099bbc35d0a853c6.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:13.805922031 CET192.168.2.38.8.8.80x8865Standard query (0)c048bc6a24f95489693360108e4aa1a2061d4090cf4e3206982ffd2fe8d657e.f34576727d86c2b1e16a3c357d06d21a372d0417ace140a1d.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:14.174943924 CET192.168.2.38.8.8.80xccaaStandard query (0)4c2cd275f87818cd4c229a85b93cd8e9c2ce2498736aef8c2d71ce4c3af513b.157efa0d66d2d38288fba6c07690eb393df2aca4a7f605473.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:14.514591932 CET192.168.2.38.8.8.80xae41Standard query (0)a45945dd6ca84aae4fdd3f9816a45c3f67e00d8052c8c34c66a4b5fcc1d4e05.00d647698a10dd9e22568419e2307aa40ff3a9acff6917f2c.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:14.661305904 CET192.168.2.38.8.8.80x8ceeStandard query (0)99076b890fd09b11c96cc1fcdf83784c7a58d69f9dce597923369fb75b67b9e.7864b80fb35b15bf5ac69643f84e0174887caddd0a927ca0b.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:14.762367010 CET192.168.2.38.8.8.80x689dStandard query (0)4912dc2731b8c2726de0946f2c8ebb6c3ead0717380670f8947b2de6fbf90e5.83df7e8762a7ee63b8586bd79f384b3b761791afb7323fe7f.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:14.819973946 CET192.168.2.38.8.8.80x499cStandard query (0)f7e97f2661f3bed6d8dd730dedf4e37c7105955424861e63342b867a3b8fa65.b62012990ccbe3a5434eecf7c123888a6099bbc35d0a853c6.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:15.011792898 CET192.168.2.38.8.8.80x4fadStandard query (0)d708e399b4aadfc057721ccec528a056f9309601a83950a6bc2499eea90635d.781760dc23d62da43cb7f08096b05991aef6bb6ec4e5aa8bb.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:15.213423967 CET192.168.2.38.8.8.80xccaaStandard query (0)4c2cd275f87818cd4c229a85b93cd8e9c2ce2498736aef8c2d71ce4c3af513b.157efa0d66d2d38288fba6c07690eb393df2aca4a7f605473.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:15.669357061 CET192.168.2.38.8.8.80x8ceeStandard query (0)99076b890fd09b11c96cc1fcdf83784c7a58d69f9dce597923369fb75b67b9e.7864b80fb35b15bf5ac69643f84e0174887caddd0a927ca0b.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:15.722074986 CET192.168.2.38.8.8.80x5b86Standard query (0)e6e3e03c91cc2b3bdb2ce1d59d489b111eb05dd01c996b97e05507e6fcca0a3.3b1b748eb2444871ce838d9985e4df04176ab3b63cb8c901e.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:15.766001940 CET192.168.2.38.8.8.80x689dStandard query (0)4912dc2731b8c2726de0946f2c8ebb6c3ead0717380670f8947b2de6fbf90e5.83df7e8762a7ee63b8586bd79f384b3b761791afb7323fe7f.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:15.974186897 CET192.168.2.38.8.8.80xae19Standard query (0)4bf70a92d063934733b9f8449a9c92cf9a5333e4c43e57024a77d6a12c75ce7.bbabd41b76cbaae9ff325cfa9d19a45fc36523e54a5d99717.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:16.050295115 CET192.168.2.38.8.8.80x4fadStandard query (0)d708e399b4aadfc057721ccec528a056f9309601a83950a6bc2499eea90635d.781760dc23d62da43cb7f08096b05991aef6bb6ec4e5aa8bb.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:16.423388004 CET192.168.2.38.8.8.80xa6bdStandard query (0)ef1f6d06c04b1fb8878360d11d9c2ce136b364c0b1b6a6fd55db64d9105775b.ad770199968cbcd4648877d4bd709482b3506b773112556d8.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:16.748919964 CET192.168.2.38.8.8.80x5b86Standard query (0)e6e3e03c91cc2b3bdb2ce1d59d489b111eb05dd01c996b97e05507e6fcca0a3.3b1b748eb2444871ce838d9985e4df04176ab3b63cb8c901e.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:16.958250999 CET192.168.2.38.8.8.80x1a5fStandard query (0)75141e3d027d168fe8be875b2ad8fd277f5b02813768835093a7d09d9cce768.f074e65ac8f23a28263f05b4e699370d59986b4caa473575d.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:17.014408112 CET192.168.2.38.8.8.80xa6fStandard query (0)f8378be9d8712333df98bc026c6efa0b59ed3122a5efd9ab9000fbe4e683901.ed31da3a1625698610c6dbe4e86d9809048f2230d51545795.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:17.015022993 CET192.168.2.38.8.8.80xae19Standard query (0)4bf70a92d063934733b9f8449a9c92cf9a5333e4c43e57024a77d6a12c75ce7.bbabd41b76cbaae9ff325cfa9d19a45fc36523e54a5d99717.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:17.216451883 CET192.168.2.38.8.8.80xd72Standard query (0)63e13da2b5e18420bd845c6cb3b471748aa2ad3f61d86ebbb85cb7e50eef086.0a00e3915258058fb8650d8ad25b2a441cf1ddad0a29a3082.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:17.467971087 CET192.168.2.38.8.8.80xa6bdStandard query (0)ef1f6d06c04b1fb8878360d11d9c2ce136b364c0b1b6a6fd55db64d9105775b.ad770199968cbcd4648877d4bd709482b3506b773112556d8.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:17.966943026 CET192.168.2.38.8.8.80x8d14Standard query (0)fd98816702d2521bcc862fca873a92f50d685d751619bbc295832e913ac00af.e73997ec732fa0b1c9bfbf6749629be6fa8de370778606c3b.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:17.999660969 CET192.168.2.38.8.8.80x1a5fStandard query (0)75141e3d027d168fe8be875b2ad8fd277f5b02813768835093a7d09d9cce768.f074e65ac8f23a28263f05b4e699370d59986b4caa473575d.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:18.046776056 CET192.168.2.38.8.8.80xa6fStandard query (0)f8378be9d8712333df98bc026c6efa0b59ed3122a5efd9ab9000fbe4e683901.ed31da3a1625698610c6dbe4e86d9809048f2230d51545795.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:18.173156023 CET192.168.2.38.8.8.80x8f40Standard query (0)9c2e929810bd68f60169670b99cca179a3d0b03fcd907f402f089a8322cbcff.f5b56324f80b1dab8ab13150e45f3e36434d6140d75a7d79b.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:18.270344973 CET192.168.2.38.8.8.80xd72Standard query (0)63e13da2b5e18420bd845c6cb3b471748aa2ad3f61d86ebbb85cb7e50eef086.0a00e3915258058fb8650d8ad25b2a441cf1ddad0a29a3082.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:18.666873932 CET192.168.2.38.8.8.80xdb97Standard query (0)0590e1ad4a39a0fa21b53f9803756d48349f121631826265e4e284be38a7740.4f147e8562d8bb6b89eccf3696cee5276c1a84e1a74b190dd.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:19.020731926 CET192.168.2.38.8.8.80x8d14Standard query (0)fd98816702d2521bcc862fca873a92f50d685d751619bbc295832e913ac00af.e73997ec732fa0b1c9bfbf6749629be6fa8de370778606c3b.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:19.020807028 CET192.168.2.38.8.8.80xa6fStandard query (0)f8378be9d8712333df98bc026c6efa0b59ed3122a5efd9ab9000fbe4e683901.ed31da3a1625698610c6dbe4e86d9809048f2230d51545795.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:19.171133995 CET192.168.2.38.8.8.80xa590Standard query (0)6515579370664138b5a3973cdbaea934b453e721e6ad15e4d614cd34e0942c9.f0fbe9088d9c4f495a4ea02d9006dccdace66f9e95b3ade48.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:19.206033945 CET192.168.2.38.8.8.80x8f40Standard query (0)9c2e929810bd68f60169670b99cca179a3d0b03fcd907f402f089a8322cbcff.f5b56324f80b1dab8ab13150e45f3e36434d6140d75a7d79b.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:19.312768936 CET192.168.2.38.8.8.80x4540Standard query (0)63707844c462367b71ebd6c18c349182e1d7be7997c77eeeb694cba10e633c1.a1f106d04f4e549098a48eae7bbf77453981df482c1d29c5e.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:19.420742989 CET192.168.2.38.8.8.80x9203Standard query (0)ba00036f1aeb327f526e9ba4d9e605b56ece21674d19a0f6cee5d9e1d9a2147.1541dd63605c0850c9f5ce0fa638acc0c490bf269a849733d.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:19.724225044 CET192.168.2.38.8.8.80xdb97Standard query (0)0590e1ad4a39a0fa21b53f9803756d48349f121631826265e4e284be38a7740.4f147e8562d8bb6b89eccf3696cee5276c1a84e1a74b190dd.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:20.167318106 CET192.168.2.38.8.8.80xc3a1Standard query (0)e7b91a08e7827c5f7a27fd6bd44376b9c791347802415ddf7422059657fde26.10b1b907fcf63329cb8ef18a80faf376c2f4421743b480717.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:20.228941917 CET192.168.2.38.8.8.80xa590Standard query (0)6515579370664138b5a3973cdbaea934b453e721e6ad15e4d614cd34e0942c9.f0fbe9088d9c4f495a4ea02d9006dccdace66f9e95b3ade48.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:20.338730097 CET192.168.2.38.8.8.80x4540Standard query (0)63707844c462367b71ebd6c18c349182e1d7be7997c77eeeb694cba10e633c1.a1f106d04f4e549098a48eae7bbf77453981df482c1d29c5e.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:20.419310093 CET192.168.2.38.8.8.80xfadbStandard query (0)e25a753b27f6b81da5d014160b86ebb164b3054f6713c19f19cff1b7ed68b7a.1a1c4c961796b95a40149d5dbc47ec2378265595c845276d7.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:20.457585096 CET192.168.2.38.8.8.80x9203Standard query (0)ba00036f1aeb327f526e9ba4d9e605b56ece21674d19a0f6cee5d9e1d9a2147.1541dd63605c0850c9f5ce0fa638acc0c490bf269a849733d.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:20.867361069 CET192.168.2.38.8.8.80xe714Standard query (0)3a8f236c1ebbbab30d34d64f93fcd6a797a2cd7feb60b54c9c979f91f81d807.0d5036567fc2de028717857934d38bbfc241e427eaf4a31e1.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:21.196289062 CET192.168.2.38.8.8.80xc3a1Standard query (0)e7b91a08e7827c5f7a27fd6bd44376b9c791347802415ddf7422059657fde26.10b1b907fcf63329cb8ef18a80faf376c2f4421743b480717.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:21.310152054 CET192.168.2.38.8.8.80x4540Standard query (0)63707844c462367b71ebd6c18c349182e1d7be7997c77eeeb694cba10e633c1.a1f106d04f4e549098a48eae7bbf77453981df482c1d29c5e.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:21.461788893 CET192.168.2.38.8.8.80x2636Standard query (0)fc6cf32efd0e28ce500de0de9fb8f8e8ffe5d4ab182427da15944a2320e65fe.81aa4b9bfc73b314dda0fc829c31756da76895d80d0e32c7e.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:21.463108063 CET192.168.2.38.8.8.80xfadbStandard query (0)e25a753b27f6b81da5d014160b86ebb164b3054f6713c19f19cff1b7ed68b7a.1a1c4c961796b95a40149d5dbc47ec2378265595c845276d7.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:21.563803911 CET192.168.2.38.8.8.80x25d2Standard query (0)e32280fc8b70a56dd53d2c2490c2f5500b4d858711fa2606b0279f3656501f1.8ecdc6ab15e166c72925e259755988500f58f03e917a9ccea.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:21.681339979 CET192.168.2.38.8.8.80xa929Standard query (0)35832ebc9771b2288e943eb5cde90e87974c2d2cbbde970852308b4359abb19.447d484df5d3eb512b81623aeb1386daef90309d029c4b014.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:21.884768963 CET192.168.2.38.8.8.80xe714Standard query (0)3a8f236c1ebbbab30d34d64f93fcd6a797a2cd7feb60b54c9c979f91f81d807.0d5036567fc2de028717857934d38bbfc241e427eaf4a31e1.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:22.412106037 CET192.168.2.38.8.8.80x6e12Standard query (0)b58b8ddc1a18a8b7f079549c1095ba04365bfa055f12b86a9cc141104a895ea.db2c19c4b523b60ef86aa2a4a8f066e1d1c1675c9dfebde85.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:22.495440960 CET192.168.2.38.8.8.80x2636Standard query (0)fc6cf32efd0e28ce500de0de9fb8f8e8ffe5d4ab182427da15944a2320e65fe.81aa4b9bfc73b314dda0fc829c31756da76895d80d0e32c7e.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:22.604547024 CET192.168.2.38.8.8.80x25d2Standard query (0)e32280fc8b70a56dd53d2c2490c2f5500b4d858711fa2606b0279f3656501f1.8ecdc6ab15e166c72925e259755988500f58f03e917a9ccea.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:22.669923067 CET192.168.2.38.8.8.80xa56dStandard query (0)460c217968a7822bbba7ad19a7c975331e37b4beb125bf81af3fb90666a538b.79b69fcae59960563ed04772d0a618825722b74cd1c0e2919.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:22.717348099 CET192.168.2.38.8.8.80xa929Standard query (0)35832ebc9771b2288e943eb5cde90e87974c2d2cbbde970852308b4359abb19.447d484df5d3eb512b81623aeb1386daef90309d029c4b014.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:23.122117996 CET192.168.2.38.8.8.80xbfd2Standard query (0)69dfbeb00839176d88c5769f647d18490d96ebd958d557790b969b91d10b901.41583aa5f426876212377a8f10193240217d30f3de60f5e89.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:23.470252991 CET192.168.2.38.8.8.80x6e12Standard query (0)b58b8ddc1a18a8b7f079549c1095ba04365bfa055f12b86a9cc141104a895ea.db2c19c4b523b60ef86aa2a4a8f066e1d1c1675c9dfebde85.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:23.470326900 CET192.168.2.38.8.8.80x2636Standard query (0)fc6cf32efd0e28ce500de0de9fb8f8e8ffe5d4ab182427da15944a2320e65fe.81aa4b9bfc73b314dda0fc829c31756da76895d80d0e32c7e.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:23.566087008 CET192.168.2.38.8.8.80x25d2Standard query (0)e32280fc8b70a56dd53d2c2490c2f5500b4d858711fa2606b0279f3656501f1.8ecdc6ab15e166c72925e259755988500f58f03e917a9ccea.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:23.670427084 CET192.168.2.38.8.8.80xa56dStandard query (0)460c217968a7822bbba7ad19a7c975331e37b4beb125bf81af3fb90666a538b.79b69fcae59960563ed04772d0a618825722b74cd1c0e2919.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:23.722894907 CET192.168.2.38.8.8.80x4264Standard query (0)938b0e61fb575641ad9a45c33162d8f0e63bc595c826cf8427e44e56c2d30bf.2e1eb5d6a22c4e73e28a57d83262a21458d6317891f423de5.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:23.812776089 CET192.168.2.38.8.8.80x243bStandard query (0)78cdfdf3787fad4d4b824626094b2d4faa0dfae2551e2a9598df88c7c5ca531.87d2e762e986c02ba43590c7cd515ff51401a241622f030da.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:23.929020882 CET192.168.2.38.8.8.80x3b73Standard query (0)61e09eb861f75f7c0a0dfd43513dec5c85925a15eb27c4a19f17f72519bae22.eca3eac3404547dadb7cc510496f88ba0446468a1456757ca.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:24.117758989 CET192.168.2.38.8.8.80xbfd2Standard query (0)69dfbeb00839176d88c5769f647d18490d96ebd958d557790b969b91d10b901.41583aa5f426876212377a8f10193240217d30f3de60f5e89.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:24.661092997 CET192.168.2.38.8.8.80x5206Standard query (0)3c0c6803adf874127f3cff34cfbc64d9065567266c5a6c5352ccbb9024c3b35.74f0578a6842d23421d4959355dbd8c906c6b6482533bb66c.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:24.757760048 CET192.168.2.38.8.8.80x4264Standard query (0)938b0e61fb575641ad9a45c33162d8f0e63bc595c826cf8427e44e56c2d30bf.2e1eb5d6a22c4e73e28a57d83262a21458d6317891f423de5.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:24.820147991 CET192.168.2.38.8.8.80x243bStandard query (0)78cdfdf3787fad4d4b824626094b2d4faa0dfae2551e2a9598df88c7c5ca531.87d2e762e986c02ba43590c7cd515ff51401a241622f030da.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:24.917500019 CET192.168.2.38.8.8.80x2beaStandard query (0)eab580c97e11571ab23a52ddd5c3497ee568531633f406385d11997f3bc7141.5ef5da94d48936af69037ae7c62dccf18381a0e69638d86ba.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:24.967761040 CET192.168.2.38.8.8.80x3b73Standard query (0)61e09eb861f75f7c0a0dfd43513dec5c85925a15eb27c4a19f17f72519bae22.eca3eac3404547dadb7cc510496f88ba0446468a1456757ca.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:25.121891022 CET192.168.2.38.8.8.80xbfd2Standard query (0)69dfbeb00839176d88c5769f647d18490d96ebd958d557790b969b91d10b901.41583aa5f426876212377a8f10193240217d30f3de60f5e89.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:25.368518114 CET192.168.2.38.8.8.80x7d3eStandard query (0)e4442c79e6d140237b29b700353e385a61e5defad177d4a34bd4055306008b6.dc9a2ed372b8a58545f95fa723c61ed582b6c1c74a5daf222.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:25.666560888 CET192.168.2.38.8.8.80x5206Standard query (0)3c0c6803adf874127f3cff34cfbc64d9065567266c5a6c5352ccbb9024c3b35.74f0578a6842d23421d4959355dbd8c906c6b6482533bb66c.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:25.760512114 CET192.168.2.38.8.8.80x4264Standard query (0)938b0e61fb575641ad9a45c33162d8f0e63bc595c826cf8427e44e56c2d30bf.2e1eb5d6a22c4e73e28a57d83262a21458d6317891f423de5.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:25.945689917 CET192.168.2.38.8.8.80x2beaStandard query (0)eab580c97e11571ab23a52ddd5c3497ee568531633f406385d11997f3bc7141.5ef5da94d48936af69037ae7c62dccf18381a0e69638d86ba.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:25.970577955 CET192.168.2.38.8.8.80x970aStandard query (0)d9f2d637e70ba9b4cf985f850bb185ceb3f9fbeb11996eb633c46502b9dfd10.4222b316f9963f7046a54b13bf4ee0dddcf0de659ee511495.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:26.061427116 CET192.168.2.38.8.8.80x386dStandard query (0)260d2cdee7d4af370cb7c153023c0606c614bb10b0da8147758e2bba4c58211.fc771cd91b3d76c4329a19f13c389ff2cc97007a0410f2fe6.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:26.212549925 CET192.168.2.38.8.8.80x507eStandard query (0)c97a11f5a35317db672b4bfbc744c4f1b173b61a7c2a2757cfc1bd7484973ec.c79ea8e88de6419ac89e54e4d7d5b191cf61ea524cac15728.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:26.368500948 CET192.168.2.38.8.8.80x7d3eStandard query (0)e4442c79e6d140237b29b700353e385a61e5defad177d4a34bd4055306008b6.dc9a2ed372b8a58545f95fa723c61ed582b6c1c74a5daf222.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:26.911583900 CET192.168.2.38.8.8.80x9a80Standard query (0)df3ac0ce240ccc101232e7076d0d9467fd1b3ffdfba3425ad3a04e1c4802cfe.e2cd1be95327afe1b7fcdfd3ccb9d9ed49426813045d0f66b.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:27.021224976 CET192.168.2.38.8.8.80x970aStandard query (0)d9f2d637e70ba9b4cf985f850bb185ceb3f9fbeb11996eb633c46502b9dfd10.4222b316f9963f7046a54b13bf4ee0dddcf0de659ee511495.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:27.068212032 CET192.168.2.38.8.8.80x386dStandard query (0)260d2cdee7d4af370cb7c153023c0606c614bb10b0da8147758e2bba4c58211.fc771cd91b3d76c4329a19f13c389ff2cc97007a0410f2fe6.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:27.118104935 CET192.168.2.38.8.8.80xf84eStandard query (0)4a13b2ecb400ba4cff2b0caa305df105ce503a7eaeeff730827eb9e78d61e2b.822d44b54510f976520b564533cb9084759aea23966e05497.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:27.211147070 CET192.168.2.38.8.8.80x507eStandard query (0)c97a11f5a35317db672b4bfbc744c4f1b173b61a7c2a2757cfc1bd7484973ec.c79ea8e88de6419ac89e54e4d7d5b191cf61ea524cac15728.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:27.614139080 CET192.168.2.38.8.8.80xbb39Standard query (0)d10a48779499f1dce3f24e960ca79a67c6aa180fa801701ad1180cc79f0625e.00adc055fb45dc3b43d6e2bb246406f478cfc410dfc1195bb.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:27.940254927 CET192.168.2.38.8.8.80x9a80Standard query (0)df3ac0ce240ccc101232e7076d0d9467fd1b3ffdfba3425ad3a04e1c4802cfe.e2cd1be95327afe1b7fcdfd3ccb9d9ed49426813045d0f66b.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:28.149658918 CET192.168.2.38.8.8.80xf84eStandard query (0)4a13b2ecb400ba4cff2b0caa305df105ce503a7eaeeff730827eb9e78d61e2b.822d44b54510f976520b564533cb9084759aea23966e05497.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:28.217222929 CET192.168.2.38.8.8.80x81fcStandard query (0)77d85567e66d8711524a7bbb821a80faec6a1d76dda3aca4b001a2ccc56ecba.19b28a67480c4a664f68fe208bd3194df59085c1fa14aaae7.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:28.242651939 CET192.168.2.38.8.8.80x507eStandard query (0)c97a11f5a35317db672b4bfbc744c4f1b173b61a7c2a2757cfc1bd7484973ec.c79ea8e88de6419ac89e54e4d7d5b191cf61ea524cac15728.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:28.311453104 CET192.168.2.38.8.8.80xf2aeStandard query (0)2993c7d83e70e1da66e0e68347ab0417ac04aea2aa9f86a695070844752f295.bda00276261583de8f5daf0fc13e3648ac159e115b27159a0.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:28.422964096 CET192.168.2.38.8.8.80x3a96Standard query (0)4f6384c1196900d3f91a903708e214bf3421a91495bb3bb8efb5c53cb858419.1112f68a9e59af3f1bc53d58c81c509c63f680e3a8d92abd8.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:28.673157930 CET192.168.2.38.8.8.80xbb39Standard query (0)d10a48779499f1dce3f24e960ca79a67c6aa180fa801701ad1180cc79f0625e.00adc055fb45dc3b43d6e2bb246406f478cfc410dfc1195bb.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:28.922434092 CET192.168.2.38.8.8.80x9a80Standard query (0)df3ac0ce240ccc101232e7076d0d9467fd1b3ffdfba3425ad3a04e1c4802cfe.e2cd1be95327afe1b7fcdfd3ccb9d9ed49426813045d0f66b.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:29.012377977 CET192.168.2.38.8.8.80xc9d1Standard query (0)b4297f2da95a5907cc1746a3c29b0f10f74dbb17ac39223a25b9ad7d0c6ba65.0a5808bcbdb8d4fd919259ac98c7556cb5b9295f7e6a5753676104ef5bb81f3.75.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:29.018908024 CET192.168.2.38.8.8.80x6893Standard query (0)3dcf80134128d58fd004110de95e8f60cf9993d2484e4b1ee70fc950e258666.75f512806a9bb70c1d8e8d7352b72edd3082ac12b06abc23fe06228a2.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:29.122682095 CET192.168.2.38.8.8.80xf84eStandard query (0)4a13b2ecb400ba4cff2b0caa305df105ce503a7eaeeff730827eb9e78d61e2b.822d44b54510f976520b564533cb9084759aea23966e05497.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:29.160440922 CET192.168.2.38.8.8.80xa03Standard query (0)82c918282bd11152041ccd9ccd5f2d026393e41d67733559b19646c31001f5c.53124fcf4fcea03cd645d654eddc26f3821ab9f873e7084ce.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:29.221797943 CET192.168.2.38.8.8.80x81fcStandard query (0)77d85567e66d8711524a7bbb821a80faec6a1d76dda3aca4b001a2ccc56ecba.19b28a67480c4a664f68fe208bd3194df59085c1fa14aaae7.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:29.315582991 CET192.168.2.38.8.8.80xf2aeStandard query (0)2993c7d83e70e1da66e0e68347ab0417ac04aea2aa9f86a695070844752f295.bda00276261583de8f5daf0fc13e3648ac159e115b27159a0.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:29.365912914 CET192.168.2.38.8.8.80x1b6cStandard query (0)42c1b867b9cf0134f20c8ea72947d86012b7e570dff6223e1e2c8e72b11d2c0.55c2ad3fbed2f16cd632cbe8f95d3bfaa90fae11411db33d2.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:29.462447882 CET192.168.2.38.8.8.80x3a96Standard query (0)4f6384c1196900d3f91a903708e214bf3421a91495bb3bb8efb5c53cb858419.1112f68a9e59af3f1bc53d58c81c509c63f680e3a8d92abd8.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:29.864856958 CET192.168.2.38.8.8.80x7f88Standard query (0)d33eeb117c98067cf6c04eca88ac554187be024749ebcbad974041878d2d860.c8a8d2d98c4c96d5149ce0cca12cc56e7d6988f6de8e1ea75.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:30.050483942 CET192.168.2.38.8.8.80x6893Standard query (0)3dcf80134128d58fd004110de95e8f60cf9993d2484e4b1ee70fc950e258666.75f512806a9bb70c1d8e8d7352b72edd3082ac12b06abc23fe06228a2.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:30.050524950 CET192.168.2.38.8.8.80xc9d1Standard query (0)b4297f2da95a5907cc1746a3c29b0f10f74dbb17ac39223a25b9ad7d0c6ba65.0a5808bcbdb8d4fd919259ac98c7556cb5b9295f7e6a5753676104ef5bb81f3.75.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:30.191008091 CET192.168.2.38.8.8.80xa03Standard query (0)82c918282bd11152041ccd9ccd5f2d026393e41d67733559b19646c31001f5c.53124fcf4fcea03cd645d654eddc26f3821ab9f873e7084ce.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:30.253987074 CET192.168.2.38.8.8.80x81fcStandard query (0)77d85567e66d8711524a7bbb821a80faec6a1d76dda3aca4b001a2ccc56ecba.19b28a67480c4a664f68fe208bd3194df59085c1fa14aaae7.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:30.419650078 CET192.168.2.38.8.8.80x1b6cStandard query (0)42c1b867b9cf0134f20c8ea72947d86012b7e570dff6223e1e2c8e72b11d2c0.55c2ad3fbed2f16cd632cbe8f95d3bfaa90fae11411db33d2.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:30.464544058 CET192.168.2.38.8.8.80x53a7Standard query (0)b0ede3872260a2a5049508126985bf4a07c15892d6e4756d157dde2c8156a28.6ea539fa24ad0176fb44f303f54e8a1cbff0ff184f9106556.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:30.560288906 CET192.168.2.38.8.8.80xb6c5Standard query (0)9c488c050ba84ec7b381e3f72f4a3ff3b5ed34c08fb615a7582181ad528bd5e.692092637fa718d2e4b303265181ef535dde05d4dc18352fe.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:30.673450947 CET192.168.2.38.8.8.80x2171Standard query (0)109c2a2ef71ae2cef04828fc77a3702a842ddfefec2e934e3a36c0f8cdbc4cb.0de8aa563456080cbe6e3109bae1aa9f7a4cca0289f818d80.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:30.896622896 CET192.168.2.38.8.8.80x7f88Standard query (0)d33eeb117c98067cf6c04eca88ac554187be024749ebcbad974041878d2d860.c8a8d2d98c4c96d5149ce0cca12cc56e7d6988f6de8e1ea75.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:31.050942898 CET192.168.2.38.8.8.80x6893Standard query (0)3dcf80134128d58fd004110de95e8f60cf9993d2484e4b1ee70fc950e258666.75f512806a9bb70c1d8e8d7352b72edd3082ac12b06abc23fe06228a2.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:31.267088890 CET192.168.2.38.8.8.80xcda3Standard query (0)ad3b695122d4363b79778a972287cadc156867ad8bd35b477d8e14e0a79e9c1.94a9847788fcf0326f993e698bdc4f42c66d31d244747a32e.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:31.411421061 CET192.168.2.38.8.8.80x9eafStandard query (0)cc0722931924bd13d1953c89ec00059feee38d10c0aec1934b908dd921bbfcb.f86e3f4964a35b1979d40432f6eb672bb9ed8e4644648f417.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:31.521970987 CET192.168.2.38.8.8.80x53a7Standard query (0)b0ede3872260a2a5049508126985bf4a07c15892d6e4756d157dde2c8156a28.6ea539fa24ad0176fb44f303f54e8a1cbff0ff184f9106556.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:31.571233988 CET192.168.2.38.8.8.80xb6c5Standard query (0)9c488c050ba84ec7b381e3f72f4a3ff3b5ed34c08fb615a7582181ad528bd5e.692092637fa718d2e4b303265181ef535dde05d4dc18352fe.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:31.621114969 CET192.168.2.38.8.8.80x3dafStandard query (0)19174980e5eb65094634bc0568e9a993da2642e091308775809c3e979ddee7b.4aac8481146473b51e0fd265c5d533607ee5085a1dba2744d.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:31.715907097 CET192.168.2.38.8.8.80x2171Standard query (0)109c2a2ef71ae2cef04828fc77a3702a842ddfefec2e934e3a36c0f8cdbc4cb.0de8aa563456080cbe6e3109bae1aa9f7a4cca0289f818d80.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:31.871973991 CET192.168.2.38.8.8.80x7f88Standard query (0)d33eeb117c98067cf6c04eca88ac554187be024749ebcbad974041878d2d860.c8a8d2d98c4c96d5149ce0cca12cc56e7d6988f6de8e1ea75.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:32.147891045 CET192.168.2.38.8.8.80xb854Standard query (0)30167071037995d3a115543dfadee719f2bce7f9bedae88e587aa4062c8816f.27b907c19e09352861becaa264d440d92883dbd5fbe36dbed.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:32.320074081 CET192.168.2.38.8.8.80xcda3Standard query (0)ad3b695122d4363b79778a972287cadc156867ad8bd35b477d8e14e0a79e9c1.94a9847788fcf0326f993e698bdc4f42c66d31d244747a32e.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:32.413467884 CET192.168.2.38.8.8.80x9eafStandard query (0)cc0722931924bd13d1953c89ec00059feee38d10c0aec1934b908dd921bbfcb.f86e3f4964a35b1979d40432f6eb672bb9ed8e4644648f417.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:32.631967068 CET192.168.2.38.8.8.80x3dafStandard query (0)19174980e5eb65094634bc0568e9a993da2642e091308775809c3e979ddee7b.4aac8481146473b51e0fd265c5d533607ee5085a1dba2744d.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:32.697272062 CET192.168.2.38.8.8.80x2a25Standard query (0)416a7fd89ab8cfa7737f0ca37cef65659e622f89213b09ae29b635d74b6b0e2.b567f064634f0d75f93e308149424dc0d35b60639b236efce.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:32.810744047 CET192.168.2.38.8.8.80x2aceStandard query (0)ea1ed5db3fba71c59818c1252ec5a2afb19921ee65e48b9c87ede261af8bf2a.c1096886f219d447b11d386312fe6546d9eea3d0d0ba4aaee.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:32.923814058 CET192.168.2.38.8.8.80x75b2Standard query (0)5f7b7d9da517854b8a5f88ba313ac1f7f6876416d3e831fb5d316b9a604a76d.9d35d05434426261d9021377f2f4d4c97c8875f743627a0f4.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:33.159436941 CET192.168.2.38.8.8.80xb854Standard query (0)30167071037995d3a115543dfadee719f2bce7f9bedae88e587aa4062c8816f.27b907c19e09352861becaa264d440d92883dbd5fbe36dbed.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:33.447834015 CET192.168.2.38.8.8.80x9eafStandard query (0)cc0722931924bd13d1953c89ec00059feee38d10c0aec1934b908dd921bbfcb.f86e3f4964a35b1979d40432f6eb672bb9ed8e4644648f417.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:33.516211987 CET192.168.2.38.8.8.80x6fc4Standard query (0)18b8aeb9cb780feddc1d3f6c108c3aed0ac80d3c03ffa81ebce17e83a581a64.7aac73a782239d0bdd5114bd4e2281f877c1e6044179f24f6.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:33.666985035 CET192.168.2.38.8.8.80x4ae3Standard query (0)ad39b05e738368f74296bff8d736ac36dce25ee3cf31bbef426cf7f8f403c3a.64f79c36a6e2771ce7f39e2a55c3650d9397ca0e0c02428cd.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:33.717605114 CET192.168.2.38.8.8.80x2a25Standard query (0)416a7fd89ab8cfa7737f0ca37cef65659e622f89213b09ae29b635d74b6b0e2.b567f064634f0d75f93e308149424dc0d35b60639b236efce.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:33.811358929 CET192.168.2.38.8.8.80x2aceStandard query (0)ea1ed5db3fba71c59818c1252ec5a2afb19921ee65e48b9c87ede261af8bf2a.c1096886f219d447b11d386312fe6546d9eea3d0d0ba4aaee.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:33.844199896 CET192.168.2.38.8.8.80xa3d1Standard query (0)bb218a71083c9a1669b3a39d1755a64a880f3621ab44df98a65daf0f2310030.f829aa13c153bcdf501676af65d2a5b13db4ecd141f547085.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:33.922441006 CET192.168.2.38.8.8.80x75b2Standard query (0)5f7b7d9da517854b8a5f88ba313ac1f7f6876416d3e831fb5d316b9a604a76d.9d35d05434426261d9021377f2f4d4c97c8875f743627a0f4.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:34.172426939 CET192.168.2.38.8.8.80xb854Standard query (0)30167071037995d3a115543dfadee719f2bce7f9bedae88e587aa4062c8816f.27b907c19e09352861becaa264d440d92883dbd5fbe36dbed.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:34.411709070 CET192.168.2.38.8.8.80xd37cStandard query (0)bf9201e79f32f53ccaa5dbf801dffc4ddd9ab0999342a65a2f0ccf4bba0ec79.764ce45c5744ff14ccee12338037f182b7f9fadee10f21697.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:34.522392988 CET192.168.2.38.8.8.80x6fc4Standard query (0)18b8aeb9cb780feddc1d3f6c108c3aed0ac80d3c03ffa81ebce17e83a581a64.7aac73a782239d0bdd5114bd4e2281f877c1e6044179f24f6.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:34.662511110 CET192.168.2.38.8.8.80x4ae3Standard query (0)ad39b05e738368f74296bff8d736ac36dce25ee3cf31bbef426cf7f8f403c3a.64f79c36a6e2771ce7f39e2a55c3650d9397ca0e0c02428cd.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:34.831648111 CET192.168.2.38.8.8.80xa3d1Standard query (0)bb218a71083c9a1669b3a39d1755a64a880f3621ab44df98a65daf0f2310030.f829aa13c153bcdf501676af65d2a5b13db4ecd141f547085.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:34.831681967 CET192.168.2.38.8.8.80x2aceStandard query (0)ea1ed5db3fba71c59818c1252ec5a2afb19921ee65e48b9c87ede261af8bf2a.c1096886f219d447b11d386312fe6546d9eea3d0d0ba4aaee.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:34.948107004 CET192.168.2.38.8.8.80x9b47Standard query (0)5afff7054f44264fbb73a926f9a874b034e35a4fc447f92d7797774170739d4.3261a5e6b8ddfce2ba9e6972c7dbabf5ffd7ccda44f813820.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:34.964749098 CET192.168.2.38.8.8.80x75b2Standard query (0)5f7b7d9da517854b8a5f88ba313ac1f7f6876416d3e831fb5d316b9a604a76d.9d35d05434426261d9021377f2f4d4c97c8875f743627a0f4.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:35.066472054 CET192.168.2.38.8.8.80xac8dStandard query (0)8ace3cdfcea781c7a5d4bb6c8a24e60cb072b3a002f749183724cabe141d70b.a8e0aa28c2ddedaa60f5faea72645770ec14b70a2e9a003ea.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:35.212482929 CET192.168.2.38.8.8.80x4336Standard query (0)b58312325724b7e8453c541356dfed8c709b08953361a09671550765e8f79cd.6ddab4b35e35697fd98b600f3045c1f356f773edf28682a4b.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:35.415236950 CET192.168.2.38.8.8.80xd37cStandard query (0)bf9201e79f32f53ccaa5dbf801dffc4ddd9ab0999342a65a2f0ccf4bba0ec79.764ce45c5744ff14ccee12338037f182b7f9fadee10f21697.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:35.697288036 CET192.168.2.38.8.8.80x4ae3Standard query (0)ad39b05e738368f74296bff8d736ac36dce25ee3cf31bbef426cf7f8f403c3a.64f79c36a6e2771ce7f39e2a55c3650d9397ca0e0c02428cd.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:35.728940964 CET192.168.2.38.8.8.80xbd76Standard query (0)2d2eb6febf1ced9b7019dc49c65bca82065300e097de30414dd0f54dc5434a0.c7d48a9e337dcd9d1c236a2edffbf479e91dabf59ffba146b.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:35.855432034 CET192.168.2.38.8.8.80xa3d1Standard query (0)bb218a71083c9a1669b3a39d1755a64a880f3621ab44df98a65daf0f2310030.f829aa13c153bcdf501676af65d2a5b13db4ecd141f547085.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:35.875384092 CET192.168.2.38.8.8.80xa06aStandard query (0)782e86caae4b2d56050f51d754576b34fe0a495c3313478007efd5bd76f7da5.c803878f76a531a5e483bc74ef70563e821379caaa1a9d21d.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:35.997721910 CET192.168.2.38.8.8.80x9b47Standard query (0)5afff7054f44264fbb73a926f9a874b034e35a4fc447f92d7797774170739d4.3261a5e6b8ddfce2ba9e6972c7dbabf5ffd7ccda44f813820.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:36.178781986 CET192.168.2.38.8.8.80xac8dStandard query (0)8ace3cdfcea781c7a5d4bb6c8a24e60cb072b3a002f749183724cabe141d70b.a8e0aa28c2ddedaa60f5faea72645770ec14b70a2e9a003ea.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:36.181466103 CET192.168.2.38.8.8.80x2ec5Standard query (0)758d15097bc836770b27292ccd8345ddaf4faf15189dad01c93a0e64d0115c6.3f1dd20f033808681aea0bdcbf1aa07186ef29121926ec513.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:36.230113983 CET192.168.2.38.8.8.80x4336Standard query (0)b58312325724b7e8453c541356dfed8c709b08953361a09671550765e8f79cd.6ddab4b35e35697fd98b600f3045c1f356f773edf28682a4b.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:36.433854103 CET192.168.2.38.8.8.80xd37cStandard query (0)bf9201e79f32f53ccaa5dbf801dffc4ddd9ab0999342a65a2f0ccf4bba0ec79.764ce45c5744ff14ccee12338037f182b7f9fadee10f21697.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:36.674649954 CET192.168.2.38.8.8.80x6e19Standard query (0)f22f08490d877a81ca84954c24815855fe76571f4429255c79afd5bcc663579.7c02a2ba747e14fd598c80bcac1126e5fbccbbeceb734ec29.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:36.738882065 CET192.168.2.38.8.8.80xbd76Standard query (0)2d2eb6febf1ced9b7019dc49c65bca82065300e097de30414dd0f54dc5434a0.c7d48a9e337dcd9d1c236a2edffbf479e91dabf59ffba146b.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:36.912357092 CET192.168.2.38.8.8.80xa06aStandard query (0)782e86caae4b2d56050f51d754576b34fe0a495c3313478007efd5bd76f7da5.c803878f76a531a5e483bc74ef70563e821379caaa1a9d21d.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:37.368315935 CET192.168.2.38.8.8.80x9b47Standard query (0)5afff7054f44264fbb73a926f9a874b034e35a4fc447f92d7797774170739d4.3261a5e6b8ddfce2ba9e6972c7dbabf5ffd7ccda44f813820.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:37.368989944 CET192.168.2.38.8.8.80x2ec5Standard query (0)758d15097bc836770b27292ccd8345ddaf4faf15189dad01c93a0e64d0115c6.3f1dd20f033808681aea0bdcbf1aa07186ef29121926ec513.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:37.586631060 CET192.168.2.38.8.8.80x1675Standard query (0)fb2dcc32de2584c4dfc1bdadb5ef4c0930dabe58f66482fc479a8f59146d70b.a71c28a1d2c4dcf840d7eb0672d4f2f1f5a823a46492f0bd6.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:37.594170094 CET192.168.2.38.8.8.80x5f70Standard query (0)f4e7f715640af50f0aab69672e1642b7449d2791416c8478e122678db0eca77.b393818dda06d3be966e80122648d4b1d3e601f242089fd75.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:37.612694979 CET192.168.2.38.8.8.80x2d00Standard query (0)a89fb816d3e4caacef67ee2fc385ddeb6a47c103605768a14c0f7ae592ceda8.78387a89ba18b3d8923dcc2a24d1b5614a1e4ebafdc1e8690.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:37.711186886 CET192.168.2.38.8.8.80x6e19Standard query (0)f22f08490d877a81ca84954c24815855fe76571f4429255c79afd5bcc663579.7c02a2ba747e14fd598c80bcac1126e5fbccbbeceb734ec29.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:37.759713888 CET192.168.2.38.8.8.80xbd76Standard query (0)2d2eb6febf1ced9b7019dc49c65bca82065300e097de30414dd0f54dc5434a0.c7d48a9e337dcd9d1c236a2edffbf479e91dabf59ffba146b.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:38.147981882 CET192.168.2.38.8.8.80xcc86Standard query (0)95d8752bdf19ca5be0ade288f60652412e86db345860641536a41a0a8e19459.9f9fb95ee065691513459b493c372af953b18c5ea587b1390.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:38.701529026 CET192.168.2.38.8.8.80x5f70Standard query (0)f4e7f715640af50f0aab69672e1642b7449d2791416c8478e122678db0eca77.b393818dda06d3be966e80122648d4b1d3e601f242089fd75.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:38.701662064 CET192.168.2.38.8.8.80x1675Standard query (0)fb2dcc32de2584c4dfc1bdadb5ef4c0930dabe58f66482fc479a8f59146d70b.a71c28a1d2c4dcf840d7eb0672d4f2f1f5a823a46492f0bd6.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:38.701785088 CET192.168.2.38.8.8.80x2d00Standard query (0)a89fb816d3e4caacef67ee2fc385ddeb6a47c103605768a14c0f7ae592ceda8.78387a89ba18b3d8923dcc2a24d1b5614a1e4ebafdc1e8690.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:38.711014986 CET192.168.2.38.8.8.80x160eStandard query (0)f7a89d355d4d22d21693a63f220befa5290c185ebfb7acf0725c2d949031547.5738797ea19f45d0498a960c659c3a751e120c86cc5a50162.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:38.947226048 CET192.168.2.38.8.8.80x4355Standard query (0)26c314d06add57222bc8bdccd1801faabf210b42130c070110edddf4dceb197.55ab36c3ca24464e58c4ae8b2907d1d6755f02a784373ec83.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:38.952300072 CET192.168.2.38.8.8.80xb548Standard query (0)9c9b8fd6dd64a516c0c143e98421998cd7bed19343d4febdabc8db46cd6b2d5.4f9fedf8be0c9f0196c2601ac36f80e8be87631a390aee409.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:39.137474060 CET192.168.2.38.8.8.80xcc86Standard query (0)95d8752bdf19ca5be0ade288f60652412e86db345860641536a41a0a8e19459.9f9fb95ee065691513459b493c372af953b18c5ea587b1390.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:39.751113892 CET192.168.2.38.8.8.80x160eStandard query (0)f7a89d355d4d22d21693a63f220befa5290c185ebfb7acf0725c2d949031547.5738797ea19f45d0498a960c659c3a751e120c86cc5a50162.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:39.863274097 CET192.168.2.38.8.8.80x4950Standard query (0)170c205892cabf3bab164275abd5c9f6765a32735fe12648a115e6d8aed3e39.4448c3b80896f541f4d08e78c3a1afdce61e1a13e76ddd09c.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:39.868892908 CET192.168.2.38.8.8.80x656eStandard query (0)b955dbfaccdf30456f6daa32b899d8513bc6719563983cb547bd88f51e9f3f7.493990290ff86f32cd15fc681ed5167a2e35afb1183c59b62.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:39.869961977 CET192.168.2.38.8.8.80xf995Standard query (0)3d0533a8070a88e1d74ecbb951ce6b4b8007ea1f2ee24100ca1ab4e65103608.cf9ee5306b91f4051d965fb6eed8f5fe5207ba26ba4d19db4.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:39.973407030 CET192.168.2.38.8.8.80xb548Standard query (0)9c9b8fd6dd64a516c0c143e98421998cd7bed19343d4febdabc8db46cd6b2d5.4f9fedf8be0c9f0196c2601ac36f80e8be87631a390aee409.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:39.973552942 CET192.168.2.38.8.8.80x4355Standard query (0)26c314d06add57222bc8bdccd1801faabf210b42130c070110edddf4dceb197.55ab36c3ca24464e58c4ae8b2907d1d6755f02a784373ec83.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:40.160197020 CET192.168.2.38.8.8.80xcc86Standard query (0)95d8752bdf19ca5be0ade288f60652412e86db345860641536a41a0a8e19459.9f9fb95ee065691513459b493c372af953b18c5ea587b1390.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:40.380080938 CET192.168.2.38.8.8.80xaf56Standard query (0)2c6e1ed7b499a5f9bcaeba96a8d17339a332afe202583679d8dec305b9c41ed.69788502127733dd326520dc54fa69fe2c5d12653798367d0.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:40.892400980 CET192.168.2.38.8.8.80xf995Standard query (0)3d0533a8070a88e1d74ecbb951ce6b4b8007ea1f2ee24100ca1ab4e65103608.cf9ee5306b91f4051d965fb6eed8f5fe5207ba26ba4d19db4.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:40.892458916 CET192.168.2.38.8.8.80x656eStandard query (0)b955dbfaccdf30456f6daa32b899d8513bc6719563983cb547bd88f51e9f3f7.493990290ff86f32cd15fc681ed5167a2e35afb1183c59b62.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:40.892499924 CET192.168.2.38.8.8.80x4950Standard query (0)170c205892cabf3bab164275abd5c9f6765a32735fe12648a115e6d8aed3e39.4448c3b80896f541f4d08e78c3a1afdce61e1a13e76ddd09c.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:40.958277941 CET192.168.2.38.8.8.80x28ccStandard query (0)10d2b07949f058f821ba7bee6f62e3bdd195b6e07d26ecff6d271dafc67c924.cf25889953eeca73ac6ea290e17e8a7947aa16daf7d854c42.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:41.184901953 CET192.168.2.38.8.8.80xd1e0Standard query (0)8700278e8299bde850247c125d3a7f408096adc1b615ae9a6142c2f78d155ae.f36bd8b4f2e4b1136afc5033dfe514237163cdd882e4479c6.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:41.185592890 CET192.168.2.38.8.8.80xef83Standard query (0)8b96cfb54e0453a6118e8c584d538c6c87374440ee0a0f457d6700de0671876.96de0828f1dc541f2c1282006b039ede876930b202a9e8222.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:41.397178888 CET192.168.2.38.8.8.80xaf56Standard query (0)2c6e1ed7b499a5f9bcaeba96a8d17339a332afe202583679d8dec305b9c41ed.69788502127733dd326520dc54fa69fe2c5d12653798367d0.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:41.897486925 CET192.168.2.38.8.8.80x656eStandard query (0)b955dbfaccdf30456f6daa32b899d8513bc6719563983cb547bd88f51e9f3f7.493990290ff86f32cd15fc681ed5167a2e35afb1183c59b62.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:41.897538900 CET192.168.2.38.8.8.80x4950Standard query (0)170c205892cabf3bab164275abd5c9f6765a32735fe12648a115e6d8aed3e39.4448c3b80896f541f4d08e78c3a1afdce61e1a13e76ddd09c.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:41.897624969 CET192.168.2.38.8.8.80xf995Standard query (0)3d0533a8070a88e1d74ecbb951ce6b4b8007ea1f2ee24100ca1ab4e65103608.cf9ee5306b91f4051d965fb6eed8f5fe5207ba26ba4d19db4.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:41.971940994 CET192.168.2.38.8.8.80x28ccStandard query (0)10d2b07949f058f821ba7bee6f62e3bdd195b6e07d26ecff6d271dafc67c924.cf25889953eeca73ac6ea290e17e8a7947aa16daf7d854c42.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:42.088490009 CET192.168.2.38.8.8.80x16eStandard query (0)1355fbcb0b40d4d33760e2d69f5a0f54f25e059d6041ec6bb051bc0d30ba722.c9d41d84ab8cfd2ae9b68c0b4707fc9e9b5725e3a773134f0.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:42.090316057 CET192.168.2.38.8.8.80x5fdaStandard query (0)66d14c7459ded625ef588c1610410e0893545ccfbe33d0fb64a575c3811f0e2.1fd5e51478efb859da2600b968a2d1c0b88e67dd89ac10fe3.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:42.091331959 CET192.168.2.38.8.8.80x2fdaStandard query (0)47f7f5f535fb5179ea13b379c03499a2c38b50a7c9ff2b7ed2ddbd1a63d7796.1836361ab8b7783016b125554f11812ff1ff205a86eccbd91.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:42.172538042 CET192.168.2.38.8.8.80xef83Standard query (0)8b96cfb54e0453a6118e8c584d538c6c87374440ee0a0f457d6700de0671876.96de0828f1dc541f2c1282006b039ede876930b202a9e8222.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:42.172612906 CET192.168.2.38.8.8.80xd1e0Standard query (0)8700278e8299bde850247c125d3a7f408096adc1b615ae9a6142c2f78d155ae.f36bd8b4f2e4b1136afc5033dfe514237163cdd882e4479c6.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:42.564265966 CET192.168.2.38.8.8.80x4f16Standard query (0)188be75b45e9aebfdaf37e54c35dbcf6a66168d8538556fadab4f209070c886.b0086dd12da8d6705e921ec0a9f70016db88e048bc3c6c878.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:43.122267962 CET192.168.2.38.8.8.80x5fdaStandard query (0)66d14c7459ded625ef588c1610410e0893545ccfbe33d0fb64a575c3811f0e2.1fd5e51478efb859da2600b968a2d1c0b88e67dd89ac10fe3.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:43.122337103 CET192.168.2.38.8.8.80x16eStandard query (0)1355fbcb0b40d4d33760e2d69f5a0f54f25e059d6041ec6bb051bc0d30ba722.c9d41d84ab8cfd2ae9b68c0b4707fc9e9b5725e3a773134f0.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:43.122354984 CET192.168.2.38.8.8.80x2fdaStandard query (0)47f7f5f535fb5179ea13b379c03499a2c38b50a7c9ff2b7ed2ddbd1a63d7796.1836361ab8b7783016b125554f11812ff1ff205a86eccbd91.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:43.217005968 CET192.168.2.38.8.8.80xd1e0Standard query (0)8700278e8299bde850247c125d3a7f408096adc1b615ae9a6142c2f78d155ae.f36bd8b4f2e4b1136afc5033dfe514237163cdd882e4479c6.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:43.217063904 CET192.168.2.38.8.8.80xef83Standard query (0)8b96cfb54e0453a6118e8c584d538c6c87374440ee0a0f457d6700de0671876.96de0828f1dc541f2c1282006b039ede876930b202a9e8222.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:43.219651937 CET192.168.2.38.8.8.80x6bc9Standard query (0)af2928efd4eeadf183148bc4ea2a9ac543f3c75e159ea5f866ba4884ea0225b.5c0325db5a5e012cd852edb31b30c1e8cf6de62d9563d53b9.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:43.436707020 CET192.168.2.38.8.8.80xa18fStandard query (0)1c4f080df8339d8330ae8f49ec50802753ca9faa4b99339a7f13a815e9a4523.b7849f9d597d2190850225d9d17c721b905df52d218b2ec68.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:43.441534042 CET192.168.2.38.8.8.80xc2bStandard query (0)84519094f5ce99dfac72bd2cd1662ca78adef1426a3d7c1761bf971e9dbfd48.1f1b21d6348af73f5b51f17b3d309720bd1fd3373faa94199.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:43.563545942 CET192.168.2.38.8.8.80x4f16Standard query (0)188be75b45e9aebfdaf37e54c35dbcf6a66168d8538556fadab4f209070c886.b0086dd12da8d6705e921ec0a9f70016db88e048bc3c6c878.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:44.272584915 CET192.168.2.38.8.8.80x6bc9Standard query (0)af2928efd4eeadf183148bc4ea2a9ac543f3c75e159ea5f866ba4884ea0225b.5c0325db5a5e012cd852edb31b30c1e8cf6de62d9563d53b9.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:44.341620922 CET192.168.2.38.8.8.80x6510Standard query (0)b2f40f1482f3df2cc32c8195258ea915e548c802c557ee5cb298880e15e9910.da05996a73951de494b7d6d4b263ce5527289e1e3fa792c91.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:44.341741085 CET192.168.2.38.8.8.80xb83aStandard query (0)5a8883ad31dea5a3739588b229add13d2879db36beb474095e1e353d58178b3.fc3438c4bd85e9fee85ed55633c10cc4cf3da8118f2a55a75.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:44.342940092 CET192.168.2.38.8.8.80x7b0bStandard query (0)84aba43f4ba22349de786e1a81163a28e682a44af9be5a733e12dcced75969a.b8373028d396d620a50b1c0b3053a9f32ea195711012521e5.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:44.426708937 CET192.168.2.38.8.8.80xc2bStandard query (0)84519094f5ce99dfac72bd2cd1662ca78adef1426a3d7c1761bf971e9dbfd48.1f1b21d6348af73f5b51f17b3d309720bd1fd3373faa94199.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:44.426769018 CET192.168.2.38.8.8.80xa18fStandard query (0)1c4f080df8339d8330ae8f49ec50802753ca9faa4b99339a7f13a815e9a4523.b7849f9d597d2190850225d9d17c721b905df52d218b2ec68.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:44.564440966 CET192.168.2.38.8.8.80x4f16Standard query (0)188be75b45e9aebfdaf37e54c35dbcf6a66168d8538556fadab4f209070c886.b0086dd12da8d6705e921ec0a9f70016db88e048bc3c6c878.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:44.816776991 CET192.168.2.38.8.8.80x47e9Standard query (0)10da1cbdc9f19985c3ec8f697be34016e3d5723c533950338806f93aed60b2b.36ea313815b48d731c6808fcf05b6b9c8c6cce88da7948418.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:45.355319023 CET192.168.2.38.8.8.80x7b0bStandard query (0)84aba43f4ba22349de786e1a81163a28e682a44af9be5a733e12dcced75969a.b8373028d396d620a50b1c0b3053a9f32ea195711012521e5.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:45.355432987 CET192.168.2.38.8.8.80xb83aStandard query (0)5a8883ad31dea5a3739588b229add13d2879db36beb474095e1e353d58178b3.fc3438c4bd85e9fee85ed55633c10cc4cf3da8118f2a55a75.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:45.355526924 CET192.168.2.38.8.8.80x6510Standard query (0)b2f40f1482f3df2cc32c8195258ea915e548c802c557ee5cb298880e15e9910.da05996a73951de494b7d6d4b263ce5527289e1e3fa792c91.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:45.465538025 CET192.168.2.38.8.8.80xa18fStandard query (0)1c4f080df8339d8330ae8f49ec50802753ca9faa4b99339a7f13a815e9a4523.b7849f9d597d2190850225d9d17c721b905df52d218b2ec68.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:45.465573072 CET192.168.2.38.8.8.80xc2bStandard query (0)84519094f5ce99dfac72bd2cd1662ca78adef1426a3d7c1761bf971e9dbfd48.1f1b21d6348af73f5b51f17b3d309720bd1fd3373faa94199.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:45.467930079 CET192.168.2.38.8.8.80x58b3Standard query (0)c32d63ae5725e250beeda1a48926ccbc440ed1db5c20caa291e284671788d4e.aa02bf73d7806dc34f517c5e9809229f3ce8c49dd48918738.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:45.691042900 CET192.168.2.38.8.8.80xeae0Standard query (0)729ea97ed1d666299018d174a0ad328f3a8f1e3bf72f63e6065ddfba8ef0d5b.79cc46134bd478d0abaaaf53fec28171c1c1b5a4f2a658afb.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:45.691951036 CET192.168.2.38.8.8.80x6f68Standard query (0)bc303e05293ee4eeceb7086c0b57271de24f98fe90e3ddbdf5a89f5ca2ea8c3.e9e85e4e59930dda43790e0f7262e1f225f3e61b57484248d.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:45.820138931 CET192.168.2.38.8.8.80x47e9Standard query (0)10da1cbdc9f19985c3ec8f697be34016e3d5723c533950338806f93aed60b2b.36ea313815b48d731c6808fcf05b6b9c8c6cce88da7948418.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:46.076535940 CET192.168.2.38.8.8.80x1678Standard query (0)78ee6a20524b2dae89aca70b5c30ac33b35bbb211e9defb7b03405834862422.462f49f89fc7f1a4e858e8eb61c946101e703c932c5ed5c8a73a94bd972cfea.6d.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:46.083336115 CET192.168.2.38.8.8.80xb058Standard query (0)e4b45ffbbc422b34b9109139ed4639b74f99c889d3f9cb17c3675fc582ea270.8dd6a438d0355c4ff2945aa1332e61aa2a85f43ea60f02a1ae0ce7f7c.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:46.360690117 CET192.168.2.38.8.8.80x6510Standard query (0)b2f40f1482f3df2cc32c8195258ea915e548c802c557ee5cb298880e15e9910.da05996a73951de494b7d6d4b263ce5527289e1e3fa792c91.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:46.360878944 CET192.168.2.38.8.8.80x7b0bStandard query (0)84aba43f4ba22349de786e1a81163a28e682a44af9be5a733e12dcced75969a.b8373028d396d620a50b1c0b3053a9f32ea195711012521e5.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:46.360984087 CET192.168.2.38.8.8.80xb83aStandard query (0)5a8883ad31dea5a3739588b229add13d2879db36beb474095e1e353d58178b3.fc3438c4bd85e9fee85ed55633c10cc4cf3da8118f2a55a75.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:46.511082888 CET192.168.2.38.8.8.80x58b3Standard query (0)c32d63ae5725e250beeda1a48926ccbc440ed1db5c20caa291e284671788d4e.aa02bf73d7806dc34f517c5e9809229f3ce8c49dd48918738.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:46.594350100 CET192.168.2.38.8.8.80xec3Standard query (0)e4a08f89ff81baf8f5b7ae236ecac8d2e982f19c0da210b895ae06d2d0bbac9.722385ca496c0a8ea5a3184dea7056fe11076b8d5ffd4ebeb.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:46.596570969 CET192.168.2.38.8.8.80x7084Standard query (0)868d214dbecc11dcf472758e311284dca61e0656ad7ca344f5fa90e2d6b0b02.f7408d12a7b50ce3191f4f0466fb1fcf30d3692b8c8571a66.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:46.597136021 CET192.168.2.38.8.8.80x636bStandard query (0)da442f116b850ed0f2cc62b78360fe6fd13b7a970fa59815155a5ea10e486bb.8e8e5da99341ebf3b54f0b858ef500b2f810aa7e52568b2cd.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:46.673701048 CET192.168.2.38.8.8.80x6f68Standard query (0)bc303e05293ee4eeceb7086c0b57271de24f98fe90e3ddbdf5a89f5ca2ea8c3.e9e85e4e59930dda43790e0f7262e1f225f3e61b57484248d.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:46.673789978 CET192.168.2.38.8.8.80xeae0Standard query (0)729ea97ed1d666299018d174a0ad328f3a8f1e3bf72f63e6065ddfba8ef0d5b.79cc46134bd478d0abaaaf53fec28171c1c1b5a4f2a658afb.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:47.105998039 CET192.168.2.38.8.8.80x7f76Standard query (0)f60fdc3f08fba0cd65dbf56ee59f0d28d7b1d658a1d60d1351798d52a17c581.697fb953506962d37779ccef8d35f7dc45453a745ed3fc073.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:47.123948097 CET192.168.2.38.8.8.80xb058Standard query (0)e4b45ffbbc422b34b9109139ed4639b74f99c889d3f9cb17c3675fc582ea270.8dd6a438d0355c4ff2945aa1332e61aa2a85f43ea60f02a1ae0ce7f7c.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:47.124021053 CET192.168.2.38.8.8.80x1678Standard query (0)78ee6a20524b2dae89aca70b5c30ac33b35bbb211e9defb7b03405834862422.462f49f89fc7f1a4e858e8eb61c946101e703c932c5ed5c8a73a94bd972cfea.6d.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:47.618146896 CET192.168.2.38.8.8.80x636bStandard query (0)da442f116b850ed0f2cc62b78360fe6fd13b7a970fa59815155a5ea10e486bb.8e8e5da99341ebf3b54f0b858ef500b2f810aa7e52568b2cd.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:47.618232012 CET192.168.2.38.8.8.80x7084Standard query (0)868d214dbecc11dcf472758e311284dca61e0656ad7ca344f5fa90e2d6b0b02.f7408d12a7b50ce3191f4f0466fb1fcf30d3692b8c8571a66.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:47.618609905 CET192.168.2.38.8.8.80xec3Standard query (0)e4a08f89ff81baf8f5b7ae236ecac8d2e982f19c0da210b895ae06d2d0bbac9.722385ca496c0a8ea5a3184dea7056fe11076b8d5ffd4ebeb.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:47.712050915 CET192.168.2.38.8.8.80xeae0Standard query (0)729ea97ed1d666299018d174a0ad328f3a8f1e3bf72f63e6065ddfba8ef0d5b.79cc46134bd478d0abaaaf53fec28171c1c1b5a4f2a658afb.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:47.712171078 CET192.168.2.38.8.8.80x6f68Standard query (0)bc303e05293ee4eeceb7086c0b57271de24f98fe90e3ddbdf5a89f5ca2ea8c3.e9e85e4e59930dda43790e0f7262e1f225f3e61b57484248d.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:47.715404987 CET192.168.2.38.8.8.80x32dfStandard query (0)b6f641da521a9d3758350212c9493d9b95e61d13287582fae60da7a4ebc9d2a.b360b889bf91f0036c2550817f24740f2ee9e029da23aca65.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:47.944262981 CET192.168.2.38.8.8.80x984cStandard query (0)6edf3c1f01cc5e8845f7e59f40aad05a4a87a0c6cd24fda2eb3770f8ff53f8c.e2b3ebd6714d55615e4f0223791e0255b2e0af1981cf7fe69.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:47.946882010 CET192.168.2.38.8.8.80xf8a0Standard query (0)be762d91507d818623c320e6d1f67916e4f61c956f7c72ecf932da2b4a90045.3488d3dd18eadd13861f29bcad3ac44adabaa0c2016f9ccfd.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:48.069787025 CET192.168.2.38.8.8.80x7f76Standard query (0)f60fdc3f08fba0cd65dbf56ee59f0d28d7b1d658a1d60d1351798d52a17c581.697fb953506962d37779ccef8d35f7dc45453a745ed3fc073.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:48.379220009 CET192.168.2.38.8.8.80xf6a6Standard query (0)adbb5960e7ea033262523558b37d0000c21e70db9509e483fe9fe30e68cb50a.3ce64ce7f7857ccdcbf2bae55cc500d758124990953d296dc.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:48.751605034 CET192.168.2.38.8.8.80x32dfStandard query (0)b6f641da521a9d3758350212c9493d9b95e61d13287582fae60da7a4ebc9d2a.b360b889bf91f0036c2550817f24740f2ee9e029da23aca65.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:48.876029968 CET192.168.2.38.8.8.80xf837Standard query (0)0ed5a9e1849fc8424dfc6a40a96c19244c5645a71859c88a60b9164dee5eac9.d3d1a9946b82040f740b11c42abf6f703cdcc0e9f97a62e0b.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:48.888411045 CET192.168.2.38.8.8.80xcad0Standard query (0)01fb878bdab41b218cfe01dda93133308327fd4fd90389c061823be4a1f877b.ce0b9c93b76cc79caf6e7be78c84f43d19d666eb3a58a81e0.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:48.910707951 CET192.168.2.38.8.8.80x38fcStandard query (0)dca4bc6320aef8d813f35a41c9f0d24f45e0ba7efecd38b93fedc0d7daa058d.f8553af73074d8521a1504b7f35817c5ff47ecc68777d361a.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:48.973400116 CET192.168.2.38.8.8.80xf8a0Standard query (0)be762d91507d818623c320e6d1f67916e4f61c956f7c72ecf932da2b4a90045.3488d3dd18eadd13861f29bcad3ac44adabaa0c2016f9ccfd.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:48.973731041 CET192.168.2.38.8.8.80x984cStandard query (0)6edf3c1f01cc5e8845f7e59f40aad05a4a87a0c6cd24fda2eb3770f8ff53f8c.e2b3ebd6714d55615e4f0223791e0255b2e0af1981cf7fe69.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:49.082612991 CET192.168.2.38.8.8.80x7f76Standard query (0)f60fdc3f08fba0cd65dbf56ee59f0d28d7b1d658a1d60d1351798d52a17c581.697fb953506962d37779ccef8d35f7dc45453a745ed3fc073.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:49.362732887 CET192.168.2.38.8.8.80x431aStandard query (0)47fdc6e1965885b49074c06d06476a1e511285832093930ecf948d29e49e59a.0c8cfb9de021f66f1e999145303e30494af75aef476766719.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:49.428575039 CET192.168.2.38.8.8.80xf6a6Standard query (0)adbb5960e7ea033262523558b37d0000c21e70db9509e483fe9fe30e68cb50a.3ce64ce7f7857ccdcbf2bae55cc500d758124990953d296dc.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:49.902019024 CET192.168.2.38.8.8.80xcad0Standard query (0)01fb878bdab41b218cfe01dda93133308327fd4fd90389c061823be4a1f877b.ce0b9c93b76cc79caf6e7be78c84f43d19d666eb3a58a81e0.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:49.902065992 CET192.168.2.38.8.8.80xf837Standard query (0)0ed5a9e1849fc8424dfc6a40a96c19244c5645a71859c88a60b9164dee5eac9.d3d1a9946b82040f740b11c42abf6f703cdcc0e9f97a62e0b.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:49.923131943 CET192.168.2.38.8.8.80xf995Standard query (0)f5bf85f15ea0b1560a127b96d8173f18712baba16052289ae11bc2c5b2b4590.ef7902cac520d32d1a8ff9a267e26799d04cd8bd6e8c7d18c.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:49.956882000 CET192.168.2.38.8.8.80x38fcStandard query (0)dca4bc6320aef8d813f35a41c9f0d24f45e0ba7efecd38b93fedc0d7daa058d.f8553af73074d8521a1504b7f35817c5ff47ecc68777d361a.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:50.224500895 CET192.168.2.38.8.8.80x2d2fStandard query (0)7e5fdf355aa5669dcf1ebd86c11c081c62fbdc457be508fefe94da24acef957.42a8060e4c86f2b985499fec8073add1af2376b06aeb5d5fd.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:50.228303909 CET192.168.2.38.8.8.80xa9f2Standard query (0)aa42fa66c760ab162ed23be6e21d379b1dcb4ceca09da008005baad735aa1e0.c90db18d3f182cb2a029e431484188c845d5411d73d08c858.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:50.381690979 CET192.168.2.38.8.8.80x431aStandard query (0)47fdc6e1965885b49074c06d06476a1e511285832093930ecf948d29e49e59a.0c8cfb9de021f66f1e999145303e30494af75aef476766719.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:50.669601917 CET192.168.2.38.8.8.80xc732Standard query (0)13d824f7d7abfa6877476538fa6b92335a241c15b5fe653c34e896708e0c172.ff9bfea3865283400c7b9d32873200a8d249c9d423735bacc.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:50.861423016 CET192.168.2.38.8.8.80xf837Standard query (0)0ed5a9e1849fc8424dfc6a40a96c19244c5645a71859c88a60b9164dee5eac9.d3d1a9946b82040f740b11c42abf6f703cdcc0e9f97a62e0b.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:50.861474037 CET192.168.2.38.8.8.80xcad0Standard query (0)01fb878bdab41b218cfe01dda93133308327fd4fd90389c061823be4a1f877b.ce0b9c93b76cc79caf6e7be78c84f43d19d666eb3a58a81e0.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:50.918911934 CET192.168.2.38.8.8.80x38fcStandard query (0)dca4bc6320aef8d813f35a41c9f0d24f45e0ba7efecd38b93fedc0d7daa058d.f8553af73074d8521a1504b7f35817c5ff47ecc68777d361a.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:50.918971062 CET192.168.2.38.8.8.80xf995Standard query (0)f5bf85f15ea0b1560a127b96d8173f18712baba16052289ae11bc2c5b2b4590.ef7902cac520d32d1a8ff9a267e26799d04cd8bd6e8c7d18c.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:51.177365065 CET192.168.2.38.8.8.80xb293Standard query (0)34836d2503994e82aaf558d9427c87b0b015fe8b6b286f178047cc7f8d13938.8e6b17dd61771c5c0d5667671990d990390a14976f256cf46.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:51.182190895 CET192.168.2.38.8.8.80x8fb8Standard query (0)d2733b3b39db14cd0b70b0cef7d5cd4802d6a26a25281bf77ce4d790a0eef2f.04956d547d9059b5810ea2873e20421a2bd68318c80c0e8d9.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:51.182259083 CET192.168.2.38.8.8.80x68f1Standard query (0)3f45b67e10a572f397bae7126d913f698fec4a49d070062cae3dddca93ebc0a.6606f38e7b35124fde6b14025b96eef6e1c89130a4ee025ad.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:51.272077084 CET192.168.2.38.8.8.80xa9f2Standard query (0)aa42fa66c760ab162ed23be6e21d379b1dcb4ceca09da008005baad735aa1e0.c90db18d3f182cb2a029e431484188c845d5411d73d08c858.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:51.272188902 CET192.168.2.38.8.8.80x2d2fStandard query (0)7e5fdf355aa5669dcf1ebd86c11c081c62fbdc457be508fefe94da24acef957.42a8060e4c86f2b985499fec8073add1af2376b06aeb5d5fd.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:51.371808052 CET192.168.2.38.8.8.80x431aStandard query (0)47fdc6e1965885b49074c06d06476a1e511285832093930ecf948d29e49e59a.0c8cfb9de021f66f1e999145303e30494af75aef476766719.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:51.615070105 CET192.168.2.38.8.8.80x9b1aStandard query (0)477d6488e768f727c6c18ddae23edf2a7ddbf7bb029cf35994009245f3a9014.309ff0992a08f9363164ed470b969401e20a8beba4eb4331c.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:51.670912981 CET192.168.2.38.8.8.80xc732Standard query (0)13d824f7d7abfa6877476538fa6b92335a241c15b5fe653c34e896708e0c172.ff9bfea3865283400c7b9d32873200a8d249c9d423735bacc.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:52.221487999 CET192.168.2.38.8.8.80x68f1Standard query (0)3f45b67e10a572f397bae7126d913f698fec4a49d070062cae3dddca93ebc0a.6606f38e7b35124fde6b14025b96eef6e1c89130a4ee025ad.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:52.221636057 CET192.168.2.38.8.8.80x8fb8Standard query (0)d2733b3b39db14cd0b70b0cef7d5cd4802d6a26a25281bf77ce4d790a0eef2f.04956d547d9059b5810ea2873e20421a2bd68318c80c0e8d9.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:52.221673012 CET192.168.2.38.8.8.80xb293Standard query (0)34836d2503994e82aaf558d9427c87b0b015fe8b6b286f178047cc7f8d13938.8e6b17dd61771c5c0d5667671990d990390a14976f256cf46.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:52.224476099 CET192.168.2.38.8.8.80x20f6Standard query (0)42f1b19bf33ec9074c071ddc30524bf484dd473555ad1367ef9e26d3cb11d81.2c3aff070306ed7670f29a90a2218b6c0d9f2199bad4a3068.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:52.476465940 CET192.168.2.38.8.8.80x176fStandard query (0)da91dd684999b5b1d5318e63eab044c162720798111995c59d17c419526f777.dfc1136c6b234ad03a47216568c6308c23d86f2c59828b763.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:52.480557919 CET192.168.2.38.8.8.80xf3e7Standard query (0)b092d5693d6117686e39e67e0c2ca521b26448be105c796e17444ab8939a4cd.db003327ff7a1b60573766b90185700d8da1867431daba23b.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:52.631249905 CET192.168.2.38.8.8.80x9b1aStandard query (0)477d6488e768f727c6c18ddae23edf2a7ddbf7bb029cf35994009245f3a9014.309ff0992a08f9363164ed470b969401e20a8beba4eb4331c.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:52.691912889 CET192.168.2.38.8.8.80xc732Standard query (0)13d824f7d7abfa6877476538fa6b92335a241c15b5fe653c34e896708e0c172.ff9bfea3865283400c7b9d32873200a8d249c9d423735bacc.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:52.942217112 CET192.168.2.38.8.8.80x24acStandard query (0)583d03b4146226fec5af307f04a0e259a572218bf8011339dd58041d1f6c73f.91ac3631fac33b80eebf9b41094effa392c5be3e23f6c75c2.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:53.273128033 CET192.168.2.38.8.8.80x20f6Standard query (0)42f1b19bf33ec9074c071ddc30524bf484dd473555ad1367ef9e26d3cb11d81.2c3aff070306ed7670f29a90a2218b6c0d9f2199bad4a3068.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:53.450947046 CET192.168.2.38.8.8.80x3471Standard query (0)cfa6f186e30ba02419d93d8021254d7f2f53e88db4779e63865813a4a3566c8.3313a0777503fe993ee0a6cf3c8963b397fa74671fb6c5419.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:53.456861973 CET192.168.2.38.8.8.80xc23eStandard query (0)e335ce8e10cc22f77446eb863709307d0a2203052fb4a241632e4607388c1f6.47f3d98c68260ac274bd6d1b442bc2c2679c8e115b70f89d3.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:53.457653999 CET192.168.2.38.8.8.80x84d3Standard query (0)c21a44d3d9e5b5bb9b7c38fd4075554e60d6f1bf65bd0567846ac0a9a4994a9.78dfae7db5edec2da05a07d7e164c157b3145d89670dc510c.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:53.539170980 CET192.168.2.38.8.8.80xf3e7Standard query (0)b092d5693d6117686e39e67e0c2ca521b26448be105c796e17444ab8939a4cd.db003327ff7a1b60573766b90185700d8da1867431daba23b.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:53.539238930 CET192.168.2.38.8.8.80x176fStandard query (0)da91dd684999b5b1d5318e63eab044c162720798111995c59d17c419526f777.dfc1136c6b234ad03a47216568c6308c23d86f2c59828b763.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:53.616878033 CET192.168.2.38.8.8.80x9b1aStandard query (0)477d6488e768f727c6c18ddae23edf2a7ddbf7bb029cf35994009245f3a9014.309ff0992a08f9363164ed470b969401e20a8beba4eb4331c.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:53.822016001 CET192.168.2.38.8.8.80x9621Standard query (0)d26050243129bc1684e6ef226cac951796f00613139872e0a6b2b8aa6d373d0.1e1cf5c1156e79e8e87a343859bd0a4d15355aa2d526c0613.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:53.973067045 CET192.168.2.38.8.8.80x24acStandard query (0)583d03b4146226fec5af307f04a0e259a572218bf8011339dd58041d1f6c73f.91ac3631fac33b80eebf9b41094effa392c5be3e23f6c75c2.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:54.663992882 CET192.168.2.38.8.8.80x84d3Standard query (0)c21a44d3d9e5b5bb9b7c38fd4075554e60d6f1bf65bd0567846ac0a9a4994a9.78dfae7db5edec2da05a07d7e164c157b3145d89670dc510c.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:54.664067030 CET192.168.2.38.8.8.80xc23eStandard query (0)e335ce8e10cc22f77446eb863709307d0a2203052fb4a241632e4607388c1f6.47f3d98c68260ac274bd6d1b442bc2c2679c8e115b70f89d3.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:54.664134979 CET192.168.2.38.8.8.80x3471Standard query (0)cfa6f186e30ba02419d93d8021254d7f2f53e88db4779e63865813a4a3566c8.3313a0777503fe993ee0a6cf3c8963b397fa74671fb6c5419.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:54.664210081 CET192.168.2.38.8.8.80x176fStandard query (0)da91dd684999b5b1d5318e63eab044c162720798111995c59d17c419526f777.dfc1136c6b234ad03a47216568c6308c23d86f2c59828b763.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:54.664275885 CET192.168.2.38.8.8.80xf3e7Standard query (0)b092d5693d6117686e39e67e0c2ca521b26448be105c796e17444ab8939a4cd.db003327ff7a1b60573766b90185700d8da1867431daba23b.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:54.670738935 CET192.168.2.38.8.8.80xac2bStandard query (0)a2c806db737cacbdc46b8e567741fdb8eb96a11012845248a465aa7f7a7b986.ae81eca76b9f6c4589bbc31e16b1611af13c6800747fabc7e.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:54.847431898 CET192.168.2.38.8.8.80x9621Standard query (0)d26050243129bc1684e6ef226cac951796f00613139872e0a6b2b8aa6d373d0.1e1cf5c1156e79e8e87a343859bd0a4d15355aa2d526c0613.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:54.917169094 CET192.168.2.38.8.8.80x50c7Standard query (0)5bfcbd2e24e742673a39d6082f2f5bae8165d2c4acd2e38baac7ba2d85f57f7.5a4f73b68e05adf08565c83cda1d60ad73fa441cf49395411.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:54.936548948 CET192.168.2.38.8.8.80xd508Standard query (0)aa8488963802e80ce990d9871df2740d4b81be23739f27dc12f00cf5f3fe796.2cf9a7d6e4ffbbaa42dd7c288c90e7541b5c86ca8a1783b19.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:55.220978975 CET192.168.2.38.8.8.80x374dStandard query (0)774b2d97fb87c063099847de57cbf24a1a4ed19a1ac968145ccb9c0407b7150.f26f94058148a6cd8e49a9c1ede002cd020c5ae6ef328bd10.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:55.715908051 CET192.168.2.38.8.8.80xac2bStandard query (0)a2c806db737cacbdc46b8e567741fdb8eb96a11012845248a465aa7f7a7b986.ae81eca76b9f6c4589bbc31e16b1611af13c6800747fabc7e.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:55.721832037 CET192.168.2.38.8.8.80x7d6aStandard query (0)f29382c324a0e0bffb9b6882b0b08e5703d5eb05a1025be350326ce7451b470.f461f7091807a1172a00d5921f64c53d16f5e32b1d2247fe2.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:55.732117891 CET192.168.2.38.8.8.80x9f07Standard query (0)7b05ad2247d22859bade5acd89c2f7a37a8218a770066ad3143bdb609c775be.e65153635161d85f50bec4b607f9cbc68629e3a6e62c27d44.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:55.734392881 CET192.168.2.38.8.8.80xf840Standard query (0)1509b0b5ef88ba82fe5e764e04688da20821be801bc93e1ba147017ba85b9a4.38240b9a904e273f5c807e720e5456d1112aa38b3070c8101.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:56.259566069 CET192.168.2.38.8.8.80x9621Standard query (0)d26050243129bc1684e6ef226cac951796f00613139872e0a6b2b8aa6d373d0.1e1cf5c1156e79e8e87a343859bd0a4d15355aa2d526c0613.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:56.259654045 CET192.168.2.38.8.8.80xd508Standard query (0)aa8488963802e80ce990d9871df2740d4b81be23739f27dc12f00cf5f3fe796.2cf9a7d6e4ffbbaa42dd7c288c90e7541b5c86ca8a1783b19.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:56.259748936 CET192.168.2.38.8.8.80x50c7Standard query (0)5bfcbd2e24e742673a39d6082f2f5bae8165d2c4acd2e38baac7ba2d85f57f7.5a4f73b68e05adf08565c83cda1d60ad73fa441cf49395411.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:56.259831905 CET192.168.2.38.8.8.80x374dStandard query (0)774b2d97fb87c063099847de57cbf24a1a4ed19a1ac968145ccb9c0407b7150.f26f94058148a6cd8e49a9c1ede002cd020c5ae6ef328bd10.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:56.270106077 CET192.168.2.38.8.8.80x374dStandard query (0)774b2d97fb87c063099847de57cbf24a1a4ed19a1ac968145ccb9c0407b7150.f26f94058148a6cd8e49a9c1ede002cd020c5ae6ef328bd10.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:56.550756931 CET192.168.2.38.8.8.80xc0f4Standard query (0)e98abc412fa4f6d19303e082d96cee470c1059301a5505c99fc4a2b516020b9.fad4143e9ba0a2e358ca9f39553384b7e0918b536991eb104.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:56.708821058 CET192.168.2.38.8.8.80xac2bStandard query (0)a2c806db737cacbdc46b8e567741fdb8eb96a11012845248a465aa7f7a7b986.ae81eca76b9f6c4589bbc31e16b1611af13c6800747fabc7e.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:56.893594027 CET192.168.2.38.8.8.80x7d6aStandard query (0)f29382c324a0e0bffb9b6882b0b08e5703d5eb05a1025be350326ce7451b470.f461f7091807a1172a00d5921f64c53d16f5e32b1d2247fe2.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:56.893680096 CET192.168.2.38.8.8.80xf840Standard query (0)1509b0b5ef88ba82fe5e764e04688da20821be801bc93e1ba147017ba85b9a4.38240b9a904e273f5c807e720e5456d1112aa38b3070c8101.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:56.894392967 CET192.168.2.38.8.8.80x9f07Standard query (0)7b05ad2247d22859bade5acd89c2f7a37a8218a770066ad3143bdb609c775be.e65153635161d85f50bec4b607f9cbc68629e3a6e62c27d44.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:57.255013943 CET192.168.2.38.8.8.80x8fb3Standard query (0)b6145ca1178ada7c8bd9f344c106332258301191b6f617ac33f84e08e12d4f4.ae023c735e19a63a5196ca643b0caceeae40ee6d08494ec49.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:57.913227081 CET192.168.2.38.8.8.80xc0f4Standard query (0)e98abc412fa4f6d19303e082d96cee470c1059301a5505c99fc4a2b516020b9.fad4143e9ba0a2e358ca9f39553384b7e0918b536991eb104.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:57.913609028 CET192.168.2.38.8.8.80x9f07Standard query (0)7b05ad2247d22859bade5acd89c2f7a37a8218a770066ad3143bdb609c775be.e65153635161d85f50bec4b607f9cbc68629e3a6e62c27d44.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:57.913671970 CET192.168.2.38.8.8.80x7d6aStandard query (0)f29382c324a0e0bffb9b6882b0b08e5703d5eb05a1025be350326ce7451b470.f461f7091807a1172a00d5921f64c53d16f5e32b1d2247fe2.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:57.936682940 CET192.168.2.38.8.8.80xa45cStandard query (0)54c9ea78ab07cf06821fc67f1fc11fd319486323c4bdf93dc52a9b8f72b6ca9.ac2baa8d54efbe68deed4a0e944fa616c3812cb4254548397.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:57.963805914 CET192.168.2.38.8.8.80x235fStandard query (0)bfa31a33e84cc6c95bbf5c47b9e8a5f0fc68fabd85160f029d4f3a4158ddf6a.ef294eff8f4926b4ec709665e2616ad3dfe853bf3d9a3c348.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:57.991353035 CET192.168.2.38.8.8.80xfba5Standard query (0)0a17f59838f80b389b6ea8109ed21e85df13043181134ddf7020fdb35faf58a.030263138d14d5ef4a9d3344cdc19abdaf15e577a8f81663e.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:58.174890995 CET192.168.2.38.8.8.80x58c7Standard query (0)1a921226871af2d9442c0faeddfec436646848ea54d4fc644445cbaf6840934.c52e22de0b1c6fc0995c8e14b11656e804525801497c74f9c.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:58.195244074 CET192.168.2.38.8.8.80x190aStandard query (0)210e7aa6ffacd3a327efafd94733d3ecdf2249b3edc37c96b1d0f460f4dba3a.95cfa99291fa4be694f98ffe05fac976bcee10968492f7008.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:58.196779966 CET192.168.2.38.8.8.80x4cbbStandard query (0)07bad1863205c20ec964e343d4a3d05b33418073ddfaf1b2e246c23e0d689b2.3e9faf144bcacfe06673727ad1f657bef859b7e79a6ad1647.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:58.280576944 CET192.168.2.38.8.8.80x8fb3Standard query (0)b6145ca1178ada7c8bd9f344c106332258301191b6f617ac33f84e08e12d4f4.ae023c735e19a63a5196ca643b0caceeae40ee6d08494ec49.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:58.817377090 CET192.168.2.38.8.8.80x6429Standard query (0)5b4cc3bc1878eb4f53b7a2374e2ca583b52c69ea77d905cdd2c04c3e2c9fcde.9bbc6eace3cbf94d22ddb2008e8ce3d3c683b097fee5ad33e.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:58.924025059 CET192.168.2.38.8.8.80xa45cStandard query (0)54c9ea78ab07cf06821fc67f1fc11fd319486323c4bdf93dc52a9b8f72b6ca9.ac2baa8d54efbe68deed4a0e944fa616c3812cb4254548397.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:58.970371962 CET192.168.2.38.8.8.80xfba5Standard query (0)0a17f59838f80b389b6ea8109ed21e85df13043181134ddf7020fdb35faf58a.030263138d14d5ef4a9d3344cdc19abdaf15e577a8f81663e.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:58.970433950 CET192.168.2.38.8.8.80x235fStandard query (0)bfa31a33e84cc6c95bbf5c47b9e8a5f0fc68fabd85160f029d4f3a4158ddf6a.ef294eff8f4926b4ec709665e2616ad3dfe853bf3d9a3c348.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:59.173466921 CET192.168.2.38.8.8.80x4cbbStandard query (0)07bad1863205c20ec964e343d4a3d05b33418073ddfaf1b2e246c23e0d689b2.3e9faf144bcacfe06673727ad1f657bef859b7e79a6ad1647.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:59.173546076 CET192.168.2.38.8.8.80x190aStandard query (0)210e7aa6ffacd3a327efafd94733d3ecdf2249b3edc37c96b1d0f460f4dba3a.95cfa99291fa4be694f98ffe05fac976bcee10968492f7008.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:59.173554897 CET192.168.2.38.8.8.80x58c7Standard query (0)1a921226871af2d9442c0faeddfec436646848ea54d4fc644445cbaf6840934.c52e22de0b1c6fc0995c8e14b11656e804525801497c74f9c.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:59.516501904 CET192.168.2.38.8.8.80x3d2cStandard query (0)0a1f488991996c78a9c19c03f793771c7f4a41b6ca062334dfdd0f35c85ce2c.3ab8831be8e12d38d251485f92e0fb300f52359e5574b152b.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:59.861066103 CET192.168.2.38.8.8.80x6429Standard query (0)5b4cc3bc1878eb4f53b7a2374e2ca583b52c69ea77d905cdd2c04c3e2c9fcde.9bbc6eace3cbf94d22ddb2008e8ce3d3c683b097fee5ad33e.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:59.924066067 CET192.168.2.38.8.8.80xa45cStandard query (0)54c9ea78ab07cf06821fc67f1fc11fd319486323c4bdf93dc52a9b8f72b6ca9.ac2baa8d54efbe68deed4a0e944fa616c3812cb4254548397.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:59.971345901 CET192.168.2.38.8.8.80x235fStandard query (0)bfa31a33e84cc6c95bbf5c47b9e8a5f0fc68fabd85160f029d4f3a4158ddf6a.ef294eff8f4926b4ec709665e2616ad3dfe853bf3d9a3c348.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:59.971446037 CET192.168.2.38.8.8.80xfba5Standard query (0)0a17f59838f80b389b6ea8109ed21e85df13043181134ddf7020fdb35faf58a.030263138d14d5ef4a9d3344cdc19abdaf15e577a8f81663e.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:00.175774097 CET192.168.2.38.8.8.80x58c7Standard query (0)1a921226871af2d9442c0faeddfec436646848ea54d4fc644445cbaf6840934.c52e22de0b1c6fc0995c8e14b11656e804525801497c74f9c.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:00.175842047 CET192.168.2.38.8.8.80x4cbbStandard query (0)07bad1863205c20ec964e343d4a3d05b33418073ddfaf1b2e246c23e0d689b2.3e9faf144bcacfe06673727ad1f657bef859b7e79a6ad1647.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:00.175901890 CET192.168.2.38.8.8.80x190aStandard query (0)210e7aa6ffacd3a327efafd94733d3ecdf2249b3edc37c96b1d0f460f4dba3a.95cfa99291fa4be694f98ffe05fac976bcee10968492f7008.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:00.178000927 CET192.168.2.38.8.8.80xad08Standard query (0)b6376d0192648364ba7decfd9b32ea84208a5d0b47a835b5623469e07ac5e7c.f18091150dd5ace7b6898bc2498cf8c25cd6b949b4dd1d2ff.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:00.180218935 CET192.168.2.38.8.8.80x6b54Standard query (0)fffcf69a195e76a265da243ab952b03133b5c92f2877277c72d516461d85ebd.039879dd753bef56dabe689c69508f9de692f05f0b5ee4bda.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:00.266817093 CET192.168.2.38.8.8.80x5488Standard query (0)72379d0437ab5664e816cb4881ce4e6d7f5f7d917d40e7572ea3f82e39a93f9.4a27e6692e535b81af1a8a2e53defedc5180fb6bc9ac6f3c5.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:00.425260067 CET192.168.2.38.8.8.80xcaf5Standard query (0)c8be2c58bcca39c688e326064996fc4ce82148578925ad8986d3f7205979a1b.e571551d7a1108e1a82539cd69219d930ee4f3f1c8c16ebcf.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:00.428067923 CET192.168.2.38.8.8.80xb2cfStandard query (0)583b6556e7d2d263720b4868b295d7e3a6e82e1f853cb8b0953387bad4b12f6.d650523bfdcd3d9c568b88cfe6ed2c7b39e4425006a5c30f7.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:00.429497957 CET192.168.2.38.8.8.80xfbb9Standard query (0)4c7ddb6b91b6e3244d7a44fce4f9c9517a3219a6f08d578532289a5ece013c6.3707ac771b69ca465788f2e3266ac94957f8a75df18f64581.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:00.523574114 CET192.168.2.38.8.8.80x3d2cStandard query (0)0a1f488991996c78a9c19c03f793771c7f4a41b6ca062334dfdd0f35c85ce2c.3ab8831be8e12d38d251485f92e0fb300f52359e5574b152b.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:01.065493107 CET192.168.2.38.8.8.80x38c5Standard query (0)16980f745aa870b90b765de274ee298bb93682e445e2ff100c964d87f269ce2.a9418439f81198a3c23935c17faa575caf91f11cf83b1482b.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:01.219188929 CET192.168.2.38.8.8.80x6b54Standard query (0)fffcf69a195e76a265da243ab952b03133b5c92f2877277c72d516461d85ebd.039879dd753bef56dabe689c69508f9de692f05f0b5ee4bda.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:01.219253063 CET192.168.2.38.8.8.80xad08Standard query (0)b6376d0192648364ba7decfd9b32ea84208a5d0b47a835b5623469e07ac5e7c.f18091150dd5ace7b6898bc2498cf8c25cd6b949b4dd1d2ff.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:01.266033888 CET192.168.2.38.8.8.80x5488Standard query (0)72379d0437ab5664e816cb4881ce4e6d7f5f7d917d40e7572ea3f82e39a93f9.4a27e6692e535b81af1a8a2e53defedc5180fb6bc9ac6f3c5.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:01.424067974 CET192.168.2.38.8.8.80xfbb9Standard query (0)4c7ddb6b91b6e3244d7a44fce4f9c9517a3219a6f08d578532289a5ece013c6.3707ac771b69ca465788f2e3266ac94957f8a75df18f64581.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:01.424205065 CET192.168.2.38.8.8.80xb2cfStandard query (0)583b6556e7d2d263720b4868b295d7e3a6e82e1f853cb8b0953387bad4b12f6.d650523bfdcd3d9c568b88cfe6ed2c7b39e4425006a5c30f7.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:01.424256086 CET192.168.2.38.8.8.80xcaf5Standard query (0)c8be2c58bcca39c688e326064996fc4ce82148578925ad8986d3f7205979a1b.e571551d7a1108e1a82539cd69219d930ee4f3f1c8c16ebcf.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:01.765618086 CET192.168.2.38.8.8.80x1273Standard query (0)7b81f6e8d78aa6ea43afb8c66f391b947663df8cacb9d4ebe27d583f59c85eb.63713a4262ad20ab6961e84c8308cdb800dc66adaedab8827.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:02.097491980 CET192.168.2.38.8.8.80x38c5Standard query (0)16980f745aa870b90b765de274ee298bb93682e445e2ff100c964d87f269ce2.a9418439f81198a3c23935c17faa575caf91f11cf83b1482b.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:02.285283089 CET192.168.2.38.8.8.80x5488Standard query (0)72379d0437ab5664e816cb4881ce4e6d7f5f7d917d40e7572ea3f82e39a93f9.4a27e6692e535b81af1a8a2e53defedc5180fb6bc9ac6f3c5.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:02.474483967 CET192.168.2.38.8.8.80xfbb9Standard query (0)4c7ddb6b91b6e3244d7a44fce4f9c9517a3219a6f08d578532289a5ece013c6.3707ac771b69ca465788f2e3266ac94957f8a75df18f64581.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:02.474536896 CET192.168.2.38.8.8.80xcaf5Standard query (0)c8be2c58bcca39c688e326064996fc4ce82148578925ad8986d3f7205979a1b.e571551d7a1108e1a82539cd69219d930ee4f3f1c8c16ebcf.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:02.474590063 CET192.168.2.38.8.8.80xb2cfStandard query (0)583b6556e7d2d263720b4868b295d7e3a6e82e1f853cb8b0953387bad4b12f6.d650523bfdcd3d9c568b88cfe6ed2c7b39e4425006a5c30f7.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:02.480655909 CET192.168.2.38.8.8.80xa703Standard query (0)1f5027d380d18d1d7e97939ebf0aa67ed63b751eb2d412bc5a9c69e6266aa51.1e4c488011bf05929db0681677237afe557c1375bfc139a71.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:02.494525909 CET192.168.2.38.8.8.80xfddfStandard query (0)91037d7c323e4bf93cf2d33d4a20675d2d25464ef127c7c59f12ce3e648a18f.91ad69e5cb5e6a332c2b59f3cdc3a2c98e6fa2219793bca87.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:02.512561083 CET192.168.2.38.8.8.80xc5a7Standard query (0)418a9a9ff1ad47633a4caa115bf50297fa445e6db6429f775fbd7c97d1b73ae.1470ef7af04ac0653e7db88060f46929592497759ca666aa8.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:02.682096004 CET192.168.2.38.8.8.80x8f07Standard query (0)13d765d4d934eb53a7438e45f67d0597228a338a9157428d064a3e8fb83d930.bc3c5fd62984c81c60eda71899ffed6bb3582d5630c1d8c2d.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:02.682806015 CET192.168.2.38.8.8.80xa92bStandard query (0)462021371c5b4c94b8d89d7a001d6cb251c98c934d1bd7beeb1bf62a0c38748.23eccad1dac75cc5012e67b26ea20bd029aee91c1f0ac931d.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:02.683464050 CET192.168.2.38.8.8.80x3b3eStandard query (0)881a03389e2f8c3b0402db60753451276ab1d9f0250b60f952fd7b548772a52.158db1725f973b12c6d681ea2b8f9373d2f8e3823a93278e9.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:02.774368048 CET192.168.2.38.8.8.80x1273Standard query (0)7b81f6e8d78aa6ea43afb8c66f391b947663df8cacb9d4ebe27d583f59c85eb.63713a4262ad20ab6961e84c8308cdb800dc66adaedab8827.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:03.071749926 CET192.168.2.38.8.8.80x38c5Standard query (0)16980f745aa870b90b765de274ee298bb93682e445e2ff100c964d87f269ce2.a9418439f81198a3c23935c17faa575caf91f11cf83b1482b.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:03.169007063 CET192.168.2.38.8.8.80x36c9Standard query (0)6aacb8bdf9f683f527eaa3feb09bf8d4724dfeeb6f65d6556406d31f310e499.c67eaa8976cd1cb47b6d4237a752344111c89111af0b08ac9ddcb6e30.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:03.169632912 CET192.168.2.38.8.8.80xaf9bStandard query (0)a9d7c157925abd38ec5089aab210806e2bb93c88a2d7eabf94ecf3c357e3b8c.53f86730fec440df521516669aeb8cc23dd21004b26ff5e210192bf10e60fb6.8e.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:03.279803038 CET192.168.2.38.8.8.80x6db9Standard query (0)4c7d0bf8e9058521301a9bb907361dee1b61ea39510cd581110f27ce25c2ea2.0f0b6095d0e37f2e0f02897fcf3f022c8d64a5fb3986b794a.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:03.474878073 CET192.168.2.38.8.8.80xfddfStandard query (0)91037d7c323e4bf93cf2d33d4a20675d2d25464ef127c7c59f12ce3e648a18f.91ad69e5cb5e6a332c2b59f3cdc3a2c98e6fa2219793bca87.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:03.474930048 CET192.168.2.38.8.8.80xa703Standard query (0)1f5027d380d18d1d7e97939ebf0aa67ed63b751eb2d412bc5a9c69e6266aa51.1e4c488011bf05929db0681677237afe557c1375bfc139a71.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:03.522365093 CET192.168.2.38.8.8.80xc5a7Standard query (0)418a9a9ff1ad47633a4caa115bf50297fa445e6db6429f775fbd7c97d1b73ae.1470ef7af04ac0653e7db88060f46929592497759ca666aa8.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:03.724942923 CET192.168.2.38.8.8.80x3b3eStandard query (0)881a03389e2f8c3b0402db60753451276ab1d9f0250b60f952fd7b548772a52.158db1725f973b12c6d681ea2b8f9373d2f8e3823a93278e9.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:03.725018024 CET192.168.2.38.8.8.80x8f07Standard query (0)13d765d4d934eb53a7438e45f67d0597228a338a9157428d064a3e8fb83d930.bc3c5fd62984c81c60eda71899ffed6bb3582d5630c1d8c2d.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:03.725033998 CET192.168.2.38.8.8.80xa92bStandard query (0)462021371c5b4c94b8d89d7a001d6cb251c98c934d1bd7beeb1bf62a0c38748.23eccad1dac75cc5012e67b26ea20bd029aee91c1f0ac931d.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:04.015321970 CET192.168.2.38.8.8.80x9750Standard query (0)c0483bed59335843efeb80ddb4d3050ef785a44eda7702b2b751d19bce567dc.e2fa07e5a242be9136de77184424f5a2e25e66db410fd9231.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:04.202326059 CET192.168.2.38.8.8.80xaf9bStandard query (0)a9d7c157925abd38ec5089aab210806e2bb93c88a2d7eabf94ecf3c357e3b8c.53f86730fec440df521516669aeb8cc23dd21004b26ff5e210192bf10e60fb6.8e.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:04.202383041 CET192.168.2.38.8.8.80x36c9Standard query (0)6aacb8bdf9f683f527eaa3feb09bf8d4724dfeeb6f65d6556406d31f310e499.c67eaa8976cd1cb47b6d4237a752344111c89111af0b08ac9ddcb6e30.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:04.311619997 CET192.168.2.38.8.8.80x6db9Standard query (0)4c7d0bf8e9058521301a9bb907361dee1b61ea39510cd581110f27ce25c2ea2.0f0b6095d0e37f2e0f02897fcf3f022c8d64a5fb3986b794a.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:04.514714003 CET192.168.2.38.8.8.80xa703Standard query (0)1f5027d380d18d1d7e97939ebf0aa67ed63b751eb2d412bc5a9c69e6266aa51.1e4c488011bf05929db0681677237afe557c1375bfc139a71.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:04.514803886 CET192.168.2.38.8.8.80xfddfStandard query (0)91037d7c323e4bf93cf2d33d4a20675d2d25464ef127c7c59f12ce3e648a18f.91ad69e5cb5e6a332c2b59f3cdc3a2c98e6fa2219793bca87.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:04.726422071 CET192.168.2.38.8.8.80xfd8dStandard query (0)560950e154de9672710c47abfefdd2cd41bf2b22bb94e3bcde48f6a2bfa2a94.0ff324180a704e6fbe282d4d75c165399ef435fb2a4142b05.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:04.729053020 CET192.168.2.38.8.8.80x1910Standard query (0)b21bfc4e69a2c171baa51f85b1acc87ccce245d3034db149d3dec042b3a4d5c.551c6172077b9450e21294a161286e9e85af28f29e2049c40.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:04.730514050 CET192.168.2.38.8.8.80xb7a6Standard query (0)54d35ae1a0c78944aa7632800d42c10d8190f5f983afeb11a85b219db0d1f88.42992360e02ab7a4aeaf2132da2da1523b2140687b13bffcc.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:04.872854948 CET192.168.2.38.8.8.80x4fd4Standard query (0)d2a2d24c8f5ea7dc148a8d4a54ae11419ce38fe3f4382b6365a169e5a552a3f.36211554d9b6e7adf0df90994361889dde4bc1bdc3291ac5f.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:04.966032982 CET192.168.2.38.8.8.80x398bStandard query (0)977722cb2baae129a0475689d395e2dd100e100b01008c815b202dfd781a386.2860d733612c0fe97fd7867665d3d3f559fa022130bac9ac1.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:04.972385883 CET192.168.2.38.8.8.80x6d68Standard query (0)fc913b76efb94ed17cc3024bfb33af1b79e2bfaa606c4f54aad3a39ff9f0296.6cd5095233d7118cee0a604e8776f5e815d8fa5354860c4cb.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:05.014729977 CET192.168.2.38.8.8.80x9750Standard query (0)c0483bed59335843efeb80ddb4d3050ef785a44eda7702b2b751d19bce567dc.e2fa07e5a242be9136de77184424f5a2e25e66db410fd9231.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:05.171174049 CET192.168.2.38.8.8.80x36c9Standard query (0)6aacb8bdf9f683f527eaa3feb09bf8d4724dfeeb6f65d6556406d31f310e499.c67eaa8976cd1cb47b6d4237a752344111c89111af0b08ac9ddcb6e30.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:05.171231031 CET192.168.2.38.8.8.80xaf9bStandard query (0)a9d7c157925abd38ec5089aab210806e2bb93c88a2d7eabf94ecf3c357e3b8c.53f86730fec440df521516669aeb8cc23dd21004b26ff5e210192bf10e60fb6.8e.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:05.425839901 CET192.168.2.38.8.8.80xb1b1Standard query (0)f33150ee9053e5048ae6f7e0743bb4c8026cb64c5a8b365f038c41953f781cb.3c058e93b598f416f16a9ec3f8a9c42d68e4f19321a98ae61.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:05.525180101 CET192.168.2.38.8.8.80x73bcStandard query (0)a7e5430424ac17625fec95f1cee14d7a6141e9a48aa4d145c83ab3a467dc2c9.6a9aaf123893057446ab68261931b323cdefc3d435e37cf80.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:05.766771078 CET192.168.2.38.8.8.80xb7a6Standard query (0)54d35ae1a0c78944aa7632800d42c10d8190f5f983afeb11a85b219db0d1f88.42992360e02ab7a4aeaf2132da2da1523b2140687b13bffcc.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:05.766813993 CET192.168.2.38.8.8.80x1910Standard query (0)b21bfc4e69a2c171baa51f85b1acc87ccce245d3034db149d3dec042b3a4d5c.551c6172077b9450e21294a161286e9e85af28f29e2049c40.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:05.768093109 CET192.168.2.38.8.8.80xfd8dStandard query (0)560950e154de9672710c47abfefdd2cd41bf2b22bb94e3bcde48f6a2bfa2a94.0ff324180a704e6fbe282d4d75c165399ef435fb2a4142b05.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:05.874699116 CET192.168.2.38.8.8.80x4fd4Standard query (0)d2a2d24c8f5ea7dc148a8d4a54ae11419ce38fe3f4382b6365a169e5a552a3f.36211554d9b6e7adf0df90994361889dde4bc1bdc3291ac5f.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:05.968317986 CET192.168.2.38.8.8.80x6d68Standard query (0)fc913b76efb94ed17cc3024bfb33af1b79e2bfaa606c4f54aad3a39ff9f0296.6cd5095233d7118cee0a604e8776f5e815d8fa5354860c4cb.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:05.968377113 CET192.168.2.38.8.8.80x398bStandard query (0)977722cb2baae129a0475689d395e2dd100e100b01008c815b202dfd781a386.2860d733612c0fe97fd7867665d3d3f559fa022130bac9ac1.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:06.015331030 CET192.168.2.38.8.8.80x9750Standard query (0)c0483bed59335843efeb80ddb4d3050ef785a44eda7702b2b751d19bce567dc.e2fa07e5a242be9136de77184424f5a2e25e66db410fd9231.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:06.265429974 CET192.168.2.38.8.8.80xd497Standard query (0)4b8f0c8a0be5ca04d91eb3806689fa9a4dae91c43a7912514e66c5ccc08aa6d.4bd03c1e9c0757ec48b8f3b5d0df52e7f2d97b5442ffe2f80.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:06.468703032 CET192.168.2.38.8.8.80xb1b1Standard query (0)f33150ee9053e5048ae6f7e0743bb4c8026cb64c5a8b365f038c41953f781cb.3c058e93b598f416f16a9ec3f8a9c42d68e4f19321a98ae61.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:06.562824011 CET192.168.2.38.8.8.80x73bcStandard query (0)a7e5430424ac17625fec95f1cee14d7a6141e9a48aa4d145c83ab3a467dc2c9.6a9aaf123893057446ab68261931b323cdefc3d435e37cf80.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:06.765932083 CET192.168.2.38.8.8.80xfd8dStandard query (0)560950e154de9672710c47abfefdd2cd41bf2b22bb94e3bcde48f6a2bfa2a94.0ff324180a704e6fbe282d4d75c165399ef435fb2a4142b05.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:06.766037941 CET192.168.2.38.8.8.80xb7a6Standard query (0)54d35ae1a0c78944aa7632800d42c10d8190f5f983afeb11a85b219db0d1f88.42992360e02ab7a4aeaf2132da2da1523b2140687b13bffcc.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:06.766149044 CET192.168.2.38.8.8.80x1910Standard query (0)b21bfc4e69a2c171baa51f85b1acc87ccce245d3034db149d3dec042b3a4d5c.551c6172077b9450e21294a161286e9e85af28f29e2049c40.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:07.021241903 CET192.168.2.38.8.8.80xfa6fStandard query (0)cf0eb5cf0cba19ec777aa9e51554fce559a429513d0bbf5245895a7740d39d5.2476cf4f3f1005073e79b09ef2a66056e82b3179de4ef9948.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:07.021311045 CET192.168.2.38.8.8.80xb32cStandard query (0)23610732cdc69f933604bac967b134253d4d6114fdfad1d83971e06ecb5e2eb.e224b8b7b4de2f0605ae65cfc4516c5e533a0dfcfd1a2d7c3.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:07.022344112 CET192.168.2.38.8.8.80xfafcStandard query (0)cb62fa9ecbb1dd6f481a0a68b163419e51063c113a4d961fb82784d0fbf7573.106ca35d9cb5ba89efc25f61c1013df41e7766c37f962a869.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:07.163933992 CET192.168.2.38.8.8.80x1f84Standard query (0)6aa64591d381843d7560d5c9c44649afd2c81f8e12cdfd9b51beeacde69f0d4.308b298f6cf4d4622f73e7e6098afd0cfe487b962fcca2af0.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:07.214006901 CET192.168.2.38.8.8.80x1361Standard query (0)df69043f0c66c8eb082f044d595958f7beed3ba5b7b786413d3c7cc573c3fd9.3283e5db96effcea73c8a759a167cf6a6a46cec095147932f.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:07.217263937 CET192.168.2.38.8.8.80x137eStandard query (0)e1dc898d19ae414d48285fdc22b8f9018a8a53ed172c71d4055634ff6fd9f78.8a4e35ddf7daa526e06d66495ed44358ba9b7680bb021ca52.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:07.324862003 CET192.168.2.38.8.8.80xd497Standard query (0)4b8f0c8a0be5ca04d91eb3806689fa9a4dae91c43a7912514e66c5ccc08aa6d.4bd03c1e9c0757ec48b8f3b5d0df52e7f2d97b5442ffe2f80.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:07.663284063 CET192.168.2.38.8.8.80x6106Standard query (0)60ceb0b38a474308d5590a999618ce8da1ac5ea542a9919fd3b1cff1fd72b6f.1d9f59d90d92bc3ef8523dccf5ab83c212984a9125bc6db73.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:07.775695086 CET192.168.2.38.8.8.80x35acStandard query (0)f93201383c8deaaabdcac056345affab8e33b0fe899b92ec48649f374e36469.37061badcd8705809612455dc1cb228e26c21ccfe28452b60.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:08.025616884 CET192.168.2.38.8.8.80xfafcStandard query (0)cb62fa9ecbb1dd6f481a0a68b163419e51063c113a4d961fb82784d0fbf7573.106ca35d9cb5ba89efc25f61c1013df41e7766c37f962a869.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:08.025732040 CET192.168.2.38.8.8.80xfa6fStandard query (0)cf0eb5cf0cba19ec777aa9e51554fce559a429513d0bbf5245895a7740d39d5.2476cf4f3f1005073e79b09ef2a66056e82b3179de4ef9948.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:08.026132107 CET192.168.2.38.8.8.80xb32cStandard query (0)23610732cdc69f933604bac967b134253d4d6114fdfad1d83971e06ecb5e2eb.e224b8b7b4de2f0605ae65cfc4516c5e533a0dfcfd1a2d7c3.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:08.165829897 CET192.168.2.38.8.8.80x1f84Standard query (0)6aa64591d381843d7560d5c9c44649afd2c81f8e12cdfd9b51beeacde69f0d4.308b298f6cf4d4622f73e7e6098afd0cfe487b962fcca2af0.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:08.214591026 CET192.168.2.38.8.8.80x137eStandard query (0)e1dc898d19ae414d48285fdc22b8f9018a8a53ed172c71d4055634ff6fd9f78.8a4e35ddf7daa526e06d66495ed44358ba9b7680bb021ca52.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:08.214714050 CET192.168.2.38.8.8.80x1361Standard query (0)df69043f0c66c8eb082f044d595958f7beed3ba5b7b786413d3c7cc573c3fd9.3283e5db96effcea73c8a759a167cf6a6a46cec095147932f.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:08.522166014 CET192.168.2.38.8.8.80x102aStandard query (0)f831e87ad8ca365101deb4cb259a480a420e3f0d36356aad293dfdff632c1c6.228ec69f974eb808ab66f87f36f9be42ab9df4e0383eaa65b.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:08.703449965 CET192.168.2.38.8.8.80x6106Standard query (0)60ceb0b38a474308d5590a999618ce8da1ac5ea542a9919fd3b1cff1fd72b6f.1d9f59d90d92bc3ef8523dccf5ab83c212984a9125bc6db73.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:08.813672066 CET192.168.2.38.8.8.80x35acStandard query (0)f93201383c8deaaabdcac056345affab8e33b0fe899b92ec48649f374e36469.37061badcd8705809612455dc1cb228e26c21ccfe28452b60.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:09.065184116 CET192.168.2.38.8.8.80xfafcStandard query (0)cb62fa9ecbb1dd6f481a0a68b163419e51063c113a4d961fb82784d0fbf7573.106ca35d9cb5ba89efc25f61c1013df41e7766c37f962a869.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:09.267911911 CET192.168.2.38.8.8.80x1702Standard query (0)df5f9b40a622a09be43f5757f302d9ff5a942373286b0510ba62be6032a2666.25952dde1834fbfb8dc208fa2776ad31d40ec9c705f18dab4.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:09.314601898 CET192.168.2.38.8.8.80xd66aStandard query (0)d47dba3f9a3854f87384249ae7908947b12441c3331cc2a879e8a60eecfa30c.442c948ac72ca64b6e512ad7bfe37e1ce48298c9ee174107e.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:09.314866066 CET192.168.2.38.8.8.80xfe41Standard query (0)d895fb7e49ad23b1f9d13319b830d6ebc9ac70185d4ea39e78e2486f737b09c.e671896adc0dbad420deb7728610aeb3a385e866aeec962b9.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:09.417270899 CET192.168.2.38.8.8.80x4df4Standard query (0)512935140686c69dfde7ef6e98c4401e3352292335e461fe76ae154a43360b5.4c3b628889406b22c1b972af5fd871965b71f0dfe43a4bc74.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:09.465512037 CET192.168.2.38.8.8.80xaa9dStandard query (0)f27aacce391ad8073a3dedfd15f97b5ffe1a0a3545df44afd2e0a65568ee8aa.0a7d8a8ed7db2284264cf82237c6eb18890024d00bd289074.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:09.466394901 CET192.168.2.38.8.8.80x13a4Standard query (0)af29dab11b508e9f1478d88452a4b3cc1a85743dd8fe07bc82e33c8e9a7d884.a9984e7f7bb7edf7171b03b8823da325267bef96ddcad4a47.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:09.573093891 CET192.168.2.38.8.8.80x102aStandard query (0)f831e87ad8ca365101deb4cb259a480a420e3f0d36356aad293dfdff632c1c6.228ec69f974eb808ab66f87f36f9be42ab9df4e0383eaa65b.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:09.914376974 CET192.168.2.38.8.8.80xbf55Standard query (0)31bb8f5f20892e754f45ce6fdd6b5b8d8e64fea66d438c23d8bd3db73dd0e69.d12ed4668b1463f48dffd9cebeee39872f57c42af4fcb30d1.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:10.064589024 CET192.168.2.38.8.8.80x1e3bStandard query (0)9ded8810a5fced994db288dd9c61959421af71d81d182eb00fb509e476c54c8.b80d052811ee96ad2e20a5897e06fd9945b4d42799669c5f8.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:10.300071955 CET192.168.2.38.8.8.80x1702Standard query (0)df5f9b40a622a09be43f5757f302d9ff5a942373286b0510ba62be6032a2666.25952dde1834fbfb8dc208fa2776ad31d40ec9c705f18dab4.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:10.346594095 CET192.168.2.38.8.8.80xd66aStandard query (0)d47dba3f9a3854f87384249ae7908947b12441c3331cc2a879e8a60eecfa30c.442c948ac72ca64b6e512ad7bfe37e1ce48298c9ee174107e.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:10.348181963 CET192.168.2.38.8.8.80xfe41Standard query (0)d895fb7e49ad23b1f9d13319b830d6ebc9ac70185d4ea39e78e2486f737b09c.e671896adc0dbad420deb7728610aeb3a385e866aeec962b9.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:10.457266092 CET192.168.2.38.8.8.80x4df4Standard query (0)512935140686c69dfde7ef6e98c4401e3352292335e461fe76ae154a43360b5.4c3b628889406b22c1b972af5fd871965b71f0dfe43a4bc74.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:10.503568888 CET192.168.2.38.8.8.80x13a4Standard query (0)af29dab11b508e9f1478d88452a4b3cc1a85743dd8fe07bc82e33c8e9a7d884.a9984e7f7bb7edf7171b03b8823da325267bef96ddcad4a47.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:10.503762007 CET192.168.2.38.8.8.80xaa9dStandard query (0)f27aacce391ad8073a3dedfd15f97b5ffe1a0a3545df44afd2e0a65568ee8aa.0a7d8a8ed7db2284264cf82237c6eb18890024d00bd289074.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:10.768583059 CET192.168.2.38.8.8.80x976dStandard query (0)ab4a572af836b0812f6f65219020d166e20912fa3fddc1a72ac6ee1cf13dd88.1edc3d833cb176e7fb36c1cd047d180d4092f31ecb9f672cc.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:10.956480026 CET192.168.2.38.8.8.80xbf55Standard query (0)31bb8f5f20892e754f45ce6fdd6b5b8d8e64fea66d438c23d8bd3db73dd0e69.d12ed4668b1463f48dffd9cebeee39872f57c42af4fcb30d1.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:11.096925974 CET192.168.2.38.8.8.80x1e3bStandard query (0)9ded8810a5fced994db288dd9c61959421af71d81d182eb00fb509e476c54c8.b80d052811ee96ad2e20a5897e06fd9945b4d42799669c5f8.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:11.355488062 CET192.168.2.38.8.8.80xfe41Standard query (0)d895fb7e49ad23b1f9d13319b830d6ebc9ac70185d4ea39e78e2486f737b09c.e671896adc0dbad420deb7728610aeb3a385e866aeec962b9.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:11.355554104 CET192.168.2.38.8.8.80xd66aStandard query (0)d47dba3f9a3854f87384249ae7908947b12441c3331cc2a879e8a60eecfa30c.442c948ac72ca64b6e512ad7bfe37e1ce48298c9ee174107e.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:11.518821001 CET192.168.2.38.8.8.80xec1fStandard query (0)8cc82944786cd1cefed49a1b70162c54fb0ccca2a2dd1ccc4c225d04b1283e9.b6c5a71c4754b2dda1ecee339115762239ba3c67bc9de4932.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:11.570317030 CET192.168.2.38.8.8.80xe55fStandard query (0)e5795b42a03f2ab2c0b577d0dd5897609221ceb49b27d848cfec0d9330f5516.06db8654b207e1543476ac605f0fd6ed7104de33e8a0063a7.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:11.572572947 CET192.168.2.38.8.8.80x8c71Standard query (0)8767187165ccde6fcd5344f6cfea37f8f9f50ac985ee37c3e3f03a5fa845588.ae89cd9d2647e6400a9682295cad4bf1612507b0b007d610c.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:11.668344975 CET192.168.2.38.8.8.80xd059Standard query (0)c47d2a2971204a50606f3645b962d47421e47092f81482b3ac1889b164be7b2.675279c7973254e22bff04ebfea5b7117dbcfbac6bb405755.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:11.718139887 CET192.168.2.38.8.8.80x5470Standard query (0)0b5db6f46b03021f44dd54a4dd1eb8288ae0ff15caf78e7faa1e67e242b942c.e02b7f951a904ad36c843626653d3ab68c85d7cf9131077fe.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:11.720788002 CET192.168.2.38.8.8.80x5f13Standard query (0)ae6c516770be5cef017faf059c4d2090944f3008c8cbf64a31142369cca4235.9951d53784d557121516e889e36773c03a850384111c04f2a.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:11.825453997 CET192.168.2.38.8.8.80x976dStandard query (0)ab4a572af836b0812f6f65219020d166e20912fa3fddc1a72ac6ee1cf13dd88.1edc3d833cb176e7fb36c1cd047d180d4092f31ecb9f672cc.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:12.169068098 CET192.168.2.38.8.8.80x69f7Standard query (0)97208aba3464bf7c26fe7785e1a789c5e94e768f64642236e47087e0c24283d.1aeca0a88d52790ed335b5517906d1fa63cf9a99393c23fca.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:12.327385902 CET192.168.2.38.8.8.80x2df0Standard query (0)1185fe9f347c287ca64486a6cfb86d32d19301b6db00acf406879364def66f0.4e5013f8c89b14eff12702a3db93baabf69be3fe55d53573a.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:12.549366951 CET192.168.2.38.8.8.80xec1fStandard query (0)8cc82944786cd1cefed49a1b70162c54fb0ccca2a2dd1ccc4c225d04b1283e9.b6c5a71c4754b2dda1ecee339115762239ba3c67bc9de4932.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:12.596436977 CET192.168.2.38.8.8.80x8c71Standard query (0)8767187165ccde6fcd5344f6cfea37f8f9f50ac985ee37c3e3f03a5fa845588.ae89cd9d2647e6400a9682295cad4bf1612507b0b007d610c.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:12.596501112 CET192.168.2.38.8.8.80xe55fStandard query (0)e5795b42a03f2ab2c0b577d0dd5897609221ceb49b27d848cfec0d9330f5516.06db8654b207e1543476ac605f0fd6ed7104de33e8a0063a7.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:12.706866980 CET192.168.2.38.8.8.80xd059Standard query (0)c47d2a2971204a50606f3645b962d47421e47092f81482b3ac1889b164be7b2.675279c7973254e22bff04ebfea5b7117dbcfbac6bb405755.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:12.752688885 CET192.168.2.38.8.8.80x5f13Standard query (0)ae6c516770be5cef017faf059c4d2090944f3008c8cbf64a31142369cca4235.9951d53784d557121516e889e36773c03a850384111c04f2a.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:12.752732038 CET192.168.2.38.8.8.80x5470Standard query (0)0b5db6f46b03021f44dd54a4dd1eb8288ae0ff15caf78e7faa1e67e242b942c.e02b7f951a904ad36c843626653d3ab68c85d7cf9131077fe.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:12.974203110 CET192.168.2.38.8.8.80xcdf5Standard query (0)146230c2f7208b0795934745b08697a142ca1d79bcd5e6968e6fa2efc89cc1b.643810fa1a0463f30ac8e40761df68a1ee94834585335142b.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:13.201231003 CET192.168.2.38.8.8.80x69f7Standard query (0)97208aba3464bf7c26fe7785e1a789c5e94e768f64642236e47087e0c24283d.1aeca0a88d52790ed335b5517906d1fa63cf9a99393c23fca.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:13.357357025 CET192.168.2.38.8.8.80x2df0Standard query (0)1185fe9f347c287ca64486a6cfb86d32d19301b6db00acf406879364def66f0.4e5013f8c89b14eff12702a3db93baabf69be3fe55d53573a.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:13.764853001 CET192.168.2.38.8.8.80x30d4Standard query (0)0faa9826918e039c7ab61b113543d9ddbbe258768b3c7283e01cb5af521413e.d4db597429deabf1c4a672f4f734a15a862af2e2803230546.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:13.815973043 CET192.168.2.38.8.8.80x208aStandard query (0)7e888809e9d88700e0173e732d5108fd1d73f7a6a5dc656d7609743324948b7.c1a377ccef812367902d029d1af2aa5ee76841ff7152cbab3.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:13.816032887 CET192.168.2.38.8.8.80x4130Standard query (0)dc0f9b79e37d85d0ff5cde7c6aa85cfd1676211e0dd2a3d0dc813d8fca82adf.37bf1fa80aacf8a552ffd4aad39de0e872f1cef031bf323eb.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:13.914453983 CET192.168.2.38.8.8.80x90e8Standard query (0)7377d34373d4d63c44946cbdfc832e94f882624744401c4a84b87fcfcb23df9.8e975246843778688d487da7e04c01a8d56d110c7585e02e7.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:13.966188908 CET192.168.2.38.8.8.80xf245Standard query (0)ee0eab195f11ff6ea68bb8fd583c61440399dba801c1e3164273443059ad88b.2e1cd6c312253760fe27922c3ab5dcd16b6a8bc0712992bdc.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:14.045608044 CET192.168.2.38.8.8.80xcdf5Standard query (0)146230c2f7208b0795934745b08697a142ca1d79bcd5e6968e6fa2efc89cc1b.643810fa1a0463f30ac8e40761df68a1ee94834585335142b.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:14.059462070 CET192.168.2.38.8.8.80x33eaStandard query (0)0cc2f9f015d39f04eba55fce73cb0bd7c2f3b3b9c92d4cb5add6ee8d571a4a5.537258d689e17f1793523faf382219e19caf43214d69cedde.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:14.414885044 CET192.168.2.38.8.8.80x114Standard query (0)58d95ed657c2164ecf93e0995551370c1d7c738eaf28444b8c15ecac0969634.5d822748a302d4b11ee25604c45960efd89978f6502a08040.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:14.526819944 CET192.168.2.38.8.8.80x1153Standard query (0)d15ca5134d52e9fb904d9f3131e79f40137c753e529f88eca8b358b99c9aa48.9500efd08ad1df7a41ba86af495eb983a5d1196baa520e2b0.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:14.807352066 CET192.168.2.38.8.8.80x30d4Standard query (0)0faa9826918e039c7ab61b113543d9ddbbe258768b3c7283e01cb5af521413e.d4db597429deabf1c4a672f4f734a15a862af2e2803230546.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:14.854711056 CET192.168.2.38.8.8.80x4130Standard query (0)dc0f9b79e37d85d0ff5cde7c6aa85cfd1676211e0dd2a3d0dc813d8fca82adf.37bf1fa80aacf8a552ffd4aad39de0e872f1cef031bf323eb.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:14.854779959 CET192.168.2.38.8.8.80x208aStandard query (0)7e888809e9d88700e0173e732d5108fd1d73f7a6a5dc656d7609743324948b7.c1a377ccef812367902d029d1af2aa5ee76841ff7152cbab3.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:14.948390961 CET192.168.2.38.8.8.80x90e8Standard query (0)7377d34373d4d63c44946cbdfc832e94f882624744401c4a84b87fcfcb23df9.8e975246843778688d487da7e04c01a8d56d110c7585e02e7.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:14.995347023 CET192.168.2.38.8.8.80xf245Standard query (0)ee0eab195f11ff6ea68bb8fd583c61440399dba801c1e3164273443059ad88b.2e1cd6c312253760fe27922c3ab5dcd16b6a8bc0712992bdc.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:15.046952009 CET192.168.2.38.8.8.80x33eaStandard query (0)0cc2f9f015d39f04eba55fce73cb0bd7c2f3b3b9c92d4cb5add6ee8d571a4a5.537258d689e17f1793523faf382219e19caf43214d69cedde.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:15.173901081 CET192.168.2.38.8.8.80x153aStandard query (0)f87a63079c18175a2075b3b03c00c5527273b7533c49b32f12e6d22607ea53b.dc89dddc4a9cf76132a32967a2b1dd112a19fd95a8f2db040.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:15.456156015 CET192.168.2.38.8.8.80x114Standard query (0)58d95ed657c2164ecf93e0995551370c1d7c738eaf28444b8c15ecac0969634.5d822748a302d4b11ee25604c45960efd89978f6502a08040.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:15.565943956 CET192.168.2.38.8.8.80x1153Standard query (0)d15ca5134d52e9fb904d9f3131e79f40137c753e529f88eca8b358b99c9aa48.9500efd08ad1df7a41ba86af495eb983a5d1196baa520e2b0.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:16.014645100 CET192.168.2.38.8.8.80xf9aaStandard query (0)65d56c9c55d29421766037e9dff2b91b8567e40e39b03fd777b0bc7a60023d4.a97a9a3b792a37628f00281304b34af5ba2882a9ad0ea2f33.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:16.064526081 CET192.168.2.38.8.8.80x33eaStandard query (0)0cc2f9f015d39f04eba55fce73cb0bd7c2f3b3b9c92d4cb5add6ee8d571a4a5.537258d689e17f1793523faf382219e19caf43214d69cedde.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:16.071336031 CET192.168.2.38.8.8.80xaa96Standard query (0)342c798baca8c0e667c6ff60e4563601006968b37ea499dfde12bb1481e8a93.0cf055d812929e15049f6bba6e7e7725f146c29763c3383e2.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:16.072149038 CET192.168.2.38.8.8.80xf40aStandard query (0)acf06aa699da5d38086f838c198b1f9ab09603927ea2701bb71ef370177d19d.6743723adc1fde4187f3ff9e4c0850d701d3d5fa9e7b6d1bc.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:16.171119928 CET192.168.2.38.8.8.80xba32Standard query (0)20e3ba7d3edf8395b1886c724a43b085bb8a8fde61fa56b90868e4f2732cb9b.bd5a37e7c165243c9e6e769d4b836980a2404b34fa9c2cef1.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:16.216368914 CET192.168.2.38.8.8.80x153aStandard query (0)f87a63079c18175a2075b3b03c00c5527273b7533c49b32f12e6d22607ea53b.dc89dddc4a9cf76132a32967a2b1dd112a19fd95a8f2db040.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:16.217053890 CET192.168.2.38.8.8.80x39feStandard query (0)1306f10c582f1fa33edb08838be0e86b208e53dbe1334b65a2f03f54c26d273.405f1c4869fc50b199c620e2ef5afb6f50dfe10283dedf1bf.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:16.272226095 CET192.168.2.38.8.8.80x42afStandard query (0)0f525fa554c13aee4320556df62fb260aafa9a7e87d4bb8a7ef92812b30ebc3.38c3de1170c79079dd652e9e2dc19bf48cdebd0888230c4ce.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:16.668492079 CET192.168.2.38.8.8.80x5c5aStandard query (0)3fcbc89f5b958b86f8eb4b741a151451acce3eeff137c43f08c19fd92aa728f.a3a0ebbc9728966acb94b55e72f9cc677fc09c4e90464d6ed.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:16.850991011 CET192.168.2.38.8.8.80x8955Standard query (0)833279aa011760793410daba61d44b58fbaff5c237d0c3a14dd9250f0a4b7f6.b6fd1236e5ea606024ae800cd591d6c9f1452ecd782f1f4a5.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:17.019057989 CET192.168.2.38.8.8.80xf9aaStandard query (0)65d56c9c55d29421766037e9dff2b91b8567e40e39b03fd777b0bc7a60023d4.a97a9a3b792a37628f00281304b34af5ba2882a9ad0ea2f33.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:17.066485882 CET192.168.2.38.8.8.80xf40aStandard query (0)acf06aa699da5d38086f838c198b1f9ab09603927ea2701bb71ef370177d19d.6743723adc1fde4187f3ff9e4c0850d701d3d5fa9e7b6d1bc.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:17.066562891 CET192.168.2.38.8.8.80xaa96Standard query (0)342c798baca8c0e667c6ff60e4563601006968b37ea499dfde12bb1481e8a93.0cf055d812929e15049f6bba6e7e7725f146c29763c3383e2.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:17.175482035 CET192.168.2.38.8.8.80xba32Standard query (0)20e3ba7d3edf8395b1886c724a43b085bb8a8fde61fa56b90868e4f2732cb9b.bd5a37e7c165243c9e6e769d4b836980a2404b34fa9c2cef1.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:17.219007969 CET192.168.2.38.8.8.80x39feStandard query (0)1306f10c582f1fa33edb08838be0e86b208e53dbe1334b65a2f03f54c26d273.405f1c4869fc50b199c620e2ef5afb6f50dfe10283dedf1bf.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:17.267330885 CET192.168.2.38.8.8.80x42afStandard query (0)0f525fa554c13aee4320556df62fb260aafa9a7e87d4bb8a7ef92812b30ebc3.38c3de1170c79079dd652e9e2dc19bf48cdebd0888230c4ce.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:17.381118059 CET192.168.2.38.8.8.80x79aeStandard query (0)b30bdeb8f3168d272675ed78fa134916a4f474cf07bb1102ded39404bc0245c.ba5aad469d80922be0716cf040679d5004984354dadeb5e8a.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:17.663069010 CET192.168.2.38.8.8.80x5c5aStandard query (0)3fcbc89f5b958b86f8eb4b741a151451acce3eeff137c43f08c19fd92aa728f.a3a0ebbc9728966acb94b55e72f9cc677fc09c4e90464d6ed.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:17.819545031 CET192.168.2.38.8.8.80x8955Standard query (0)833279aa011760793410daba61d44b58fbaff5c237d0c3a14dd9250f0a4b7f6.b6fd1236e5ea606024ae800cd591d6c9f1452ecd782f1f4a5.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:18.022367001 CET192.168.2.38.8.8.80xf9aaStandard query (0)65d56c9c55d29421766037e9dff2b91b8567e40e39b03fd777b0bc7a60023d4.a97a9a3b792a37628f00281304b34af5ba2882a9ad0ea2f33.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:18.071737051 CET192.168.2.38.8.8.80xf40aStandard query (0)acf06aa699da5d38086f838c198b1f9ab09603927ea2701bb71ef370177d19d.6743723adc1fde4187f3ff9e4c0850d701d3d5fa9e7b6d1bc.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:18.071805000 CET192.168.2.38.8.8.80xaa96Standard query (0)342c798baca8c0e667c6ff60e4563601006968b37ea499dfde12bb1481e8a93.0cf055d812929e15049f6bba6e7e7725f146c29763c3383e2.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:18.176486969 CET192.168.2.38.8.8.80xba32Standard query (0)20e3ba7d3edf8395b1886c724a43b085bb8a8fde61fa56b90868e4f2732cb9b.bd5a37e7c165243c9e6e769d4b836980a2404b34fa9c2cef1.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:18.266028881 CET192.168.2.38.8.8.80xf664Standard query (0)0ef14b56bb4f95c464b429b409f867473220441908877eaecbe21ef83f23bb8.d1e862e6ecc1d59982b2afed609f284b71a9acfc4d2d14831.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:18.313433886 CET192.168.2.38.8.8.80x42afStandard query (0)0f525fa554c13aee4320556df62fb260aafa9a7e87d4bb8a7ef92812b30ebc3.38c3de1170c79079dd652e9e2dc19bf48cdebd0888230c4ce.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:18.320338011 CET192.168.2.38.8.8.80xc341Standard query (0)49c6103589ba7e1b64f1811591ecfb3a35a08965f20b5dd3cad201c09f33e11.d1b9ed4d5b3191a6da0a2521094bf206f7c6db52ae6774098.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:18.320641994 CET192.168.2.38.8.8.80x2a55Standard query (0)da9d703b2d7458951fff327f609fe54f88adeb80e53dd6e7f323d25d808eaad.4a5c3afc3547d2a4c2aff8055f35a89cdb901ac4df53b7cdd.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:18.423397064 CET192.168.2.38.8.8.80x79aeStandard query (0)b30bdeb8f3168d272675ed78fa134916a4f474cf07bb1102ded39404bc0245c.ba5aad469d80922be0716cf040679d5004984354dadeb5e8a.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:18.467447042 CET192.168.2.38.8.8.80xd117Standard query (0)265bf5a94f755932281b91ca60ed40320c6f92f098f7350ab616b5c6f39061a.a172ff57dc806c03b6a347a8877e703ac54960f0f1b396e11.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:18.468816042 CET192.168.2.38.8.8.80x35d7Standard query (0)3343ba3adf747ee6c6c67cd1dd4e800a9fe45af0f175be048b6608abb96ac8a.5c7dc84a54a86d28194995b7145f8da1921ace2f0b0b201bd.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:18.515664101 CET192.168.2.38.8.8.80x873fStandard query (0)32f35d39afda92f527ad421e91a59e6ab88ec3bf2b02e5ef543d9aa66b961c1.8f91d67802bb313e7b67c53c9c89298d7aa8981930c666849.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:18.686052084 CET192.168.2.38.8.8.80x5c5aStandard query (0)3fcbc89f5b958b86f8eb4b741a151451acce3eeff137c43f08c19fd92aa728f.a3a0ebbc9728966acb94b55e72f9cc677fc09c4e90464d6ed.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:18.835959911 CET192.168.2.38.8.8.80x8955Standard query (0)833279aa011760793410daba61d44b58fbaff5c237d0c3a14dd9250f0a4b7f6.b6fd1236e5ea606024ae800cd591d6c9f1452ecd782f1f4a5.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:18.914967060 CET192.168.2.38.8.8.80x792dStandard query (0)3bed3d78a1591d759916b6d1ee250c0985a3903402266e373a2fbf0e9f6e0ae.7b87b1f1e190d6eedbda0768d439433e461258227266a025b.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:19.076033115 CET192.168.2.38.8.8.80xcd62Standard query (0)757b5fed504b6d1cf5a3cc38527708eb8d9c13d54c6756c331bd61583efcb21.e22fea79fc798b9becc9daad5d93ce54eec885e7f78e4dcab.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:19.284631968 CET192.168.2.38.8.8.80xf664Standard query (0)0ef14b56bb4f95c464b429b409f867473220441908877eaecbe21ef83f23bb8.d1e862e6ecc1d59982b2afed609f284b71a9acfc4d2d14831.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:19.331357956 CET192.168.2.38.8.8.80x2a55Standard query (0)da9d703b2d7458951fff327f609fe54f88adeb80e53dd6e7f323d25d808eaad.4a5c3afc3547d2a4c2aff8055f35a89cdb901ac4df53b7cdd.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:19.331418991 CET192.168.2.38.8.8.80xc341Standard query (0)49c6103589ba7e1b64f1811591ecfb3a35a08965f20b5dd3cad201c09f33e11.d1b9ed4d5b3191a6da0a2521094bf206f7c6db52ae6774098.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:19.513381958 CET192.168.2.38.8.8.80xd117Standard query (0)265bf5a94f755932281b91ca60ed40320c6f92f098f7350ab616b5c6f39061a.a172ff57dc806c03b6a347a8877e703ac54960f0f1b396e11.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:19.513622999 CET192.168.2.38.8.8.80x35d7Standard query (0)3343ba3adf747ee6c6c67cd1dd4e800a9fe45af0f175be048b6608abb96ac8a.5c7dc84a54a86d28194995b7145f8da1921ace2f0b0b201bd.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:19.513674974 CET192.168.2.38.8.8.80x873fStandard query (0)32f35d39afda92f527ad421e91a59e6ab88ec3bf2b02e5ef543d9aa66b961c1.8f91d67802bb313e7b67c53c9c89298d7aa8981930c666849.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:19.629034996 CET192.168.2.38.8.8.80x40cStandard query (0)66c04871197d7b8939eb93b58c85cac919f306c7d0cf9bbe72ceeebc95e9f92.95598ec2e1cf09af3345fcedc2de4e7fb3111edd9c5eb85bb.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:19.913929939 CET192.168.2.38.8.8.80x792dStandard query (0)3bed3d78a1591d759916b6d1ee250c0985a3903402266e373a2fbf0e9f6e0ae.7b87b1f1e190d6eedbda0768d439433e461258227266a025b.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:20.116333961 CET192.168.2.38.8.8.80xcd62Standard query (0)757b5fed504b6d1cf5a3cc38527708eb8d9c13d54c6756c331bd61583efcb21.e22fea79fc798b9becc9daad5d93ce54eec885e7f78e4dcab.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:20.227011919 CET192.168.2.38.8.8.80x8edcStandard query (0)9486d73bc77a1b60b307669daef82a57d64adb0324c9607bb8a9ea8a55fdb04.c24a30fbbc00aa39708de368e36af70751e8677070232a4d8df37ca9a94a880.5b.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:20.227062941 CET192.168.2.38.8.8.80x269eStandard query (0)0c70c65582ad341ee467a52151e0c066c4a66b5cd148c42967a5f62dd3839d7.b3101813dc6b2ad94a844d4c163a3be200de9d18cc427883c4fc5f0c6.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:20.277101994 CET192.168.2.38.8.8.80xf664Standard query (0)0ef14b56bb4f95c464b429b409f867473220441908877eaecbe21ef83f23bb8.d1e862e6ecc1d59982b2afed609f284b71a9acfc4d2d14831.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:20.323204994 CET192.168.2.38.8.8.80x2a55Standard query (0)da9d703b2d7458951fff327f609fe54f88adeb80e53dd6e7f323d25d808eaad.4a5c3afc3547d2a4c2aff8055f35a89cdb901ac4df53b7cdd.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:20.323239088 CET192.168.2.38.8.8.80xc341Standard query (0)49c6103589ba7e1b64f1811591ecfb3a35a08965f20b5dd3cad201c09f33e11.d1b9ed4d5b3191a6da0a2521094bf206f7c6db52ae6774098.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:20.507652044 CET192.168.2.38.8.8.80x93feStandard query (0)9478a3b1ae6dd93dc181a528a9ed35a204193f91f687f9959d8dc1ac6052f00.cf40e55edca9750139ac3e1777042e84bc6915eaea3ba5395.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:20.513459921 CET192.168.2.38.8.8.80x873fStandard query (0)32f35d39afda92f527ad421e91a59e6ab88ec3bf2b02e5ef543d9aa66b961c1.8f91d67802bb313e7b67c53c9c89298d7aa8981930c666849.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:20.563986063 CET192.168.2.38.8.8.80xd421Standard query (0)b833f61ae647ab6d361f1ec06abeecef96f1f13222ae2932592acbd0bbbe22a.f7be4724333f656ed61aa26b784b6835bb20c6e606031b70b.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:20.565119982 CET192.168.2.38.8.8.80x49d5Standard query (0)ff562b6685a5edb291ac0d97b4fe5f2d595ac36699849c58ea1f3180b046a65.16bd36209465c16a6dec479491681d486a0bed67b7326e827.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:20.638402939 CET192.168.2.38.8.8.80x40cStandard query (0)66c04871197d7b8939eb93b58c85cac919f306c7d0cf9bbe72ceeebc95e9f92.95598ec2e1cf09af3345fcedc2de4e7fb3111edd9c5eb85bb.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:20.717847109 CET192.168.2.38.8.8.80x2f4eStandard query (0)29125156591eb7cbd145a04aa7be5e24bf67519a1ad825525d671b0d39947b6.ca45af4e1bb5bc586b7f4962ccd51a247a318fa144874d67e.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:20.719291925 CET192.168.2.38.8.8.80x4d2fStandard query (0)b9bf3266c8a813c19352dff157ed92fd927e529521da1d1edd6cb0bc0ef0efc.c054e8d721f6e729ed31fb6ae45d9331fca2cd5c294257d92.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:20.754039049 CET192.168.2.38.8.8.80xb5daStandard query (0)00883e2d824d4d7b69723e19adf7058b8b27ca8f5ed84729fb86b291b8215f7.bb6865c046b9281ef71bf46f9bed7a88a6dc46336fae04a6c.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:20.926990986 CET192.168.2.38.8.8.80x792dStandard query (0)3bed3d78a1591d759916b6d1ee250c0985a3903402266e373a2fbf0e9f6e0ae.7b87b1f1e190d6eedbda0768d439433e461258227266a025b.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:21.156780005 CET192.168.2.38.8.8.80x944dStandard query (0)69af75ad137c0c3b07d172c8ad90edc32552deb83a7ae44252ea6e366b5cd77.6865b3794862cf3343d3bbd40f7fb97a7be550604cb9a732c.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:21.231957912 CET192.168.2.38.8.8.80x269eStandard query (0)0c70c65582ad341ee467a52151e0c066c4a66b5cd148c42967a5f62dd3839d7.b3101813dc6b2ad94a844d4c163a3be200de9d18cc427883c4fc5f0c6.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:21.232002974 CET192.168.2.38.8.8.80x8edcStandard query (0)9486d73bc77a1b60b307669daef82a57d64adb0324c9607bb8a9ea8a55fdb04.c24a30fbbc00aa39708de368e36af70751e8677070232a4d8df37ca9a94a880.5b.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:21.327303886 CET192.168.2.38.8.8.80x9e8eStandard query (0)a7656c42232269945d44c74e317a2a5c534d3c1a3aec90c34ac1dc12188b684.8f1bbb3401db4432c66186172782038e153addfdf7faa348c.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:21.511240005 CET192.168.2.38.8.8.80x93feStandard query (0)9478a3b1ae6dd93dc181a528a9ed35a204193f91f687f9959d8dc1ac6052f00.cf40e55edca9750139ac3e1777042e84bc6915eaea3ba5395.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:21.573249102 CET192.168.2.38.8.8.80xd421Standard query (0)b833f61ae647ab6d361f1ec06abeecef96f1f13222ae2932592acbd0bbbe22a.f7be4724333f656ed61aa26b784b6835bb20c6e606031b70b.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:21.573286057 CET192.168.2.38.8.8.80x49d5Standard query (0)ff562b6685a5edb291ac0d97b4fe5f2d595ac36699849c58ea1f3180b046a65.16bd36209465c16a6dec479491681d486a0bed67b7326e827.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:21.652492046 CET192.168.2.38.8.8.80x40cStandard query (0)66c04871197d7b8939eb93b58c85cac919f306c7d0cf9bbe72ceeebc95e9f92.95598ec2e1cf09af3345fcedc2de4e7fb3111edd9c5eb85bb.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:21.718507051 CET192.168.2.38.8.8.80x2f4eStandard query (0)29125156591eb7cbd145a04aa7be5e24bf67519a1ad825525d671b0d39947b6.ca45af4e1bb5bc586b7f4962ccd51a247a318fa144874d67e.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:21.734069109 CET192.168.2.38.8.8.80x4d2fStandard query (0)b9bf3266c8a813c19352dff157ed92fd927e529521da1d1edd6cb0bc0ef0efc.c054e8d721f6e729ed31fb6ae45d9331fca2cd5c294257d92.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:21.765286922 CET192.168.2.38.8.8.80xb5daStandard query (0)00883e2d824d4d7b69723e19adf7058b8b27ca8f5ed84729fb86b291b8215f7.bb6865c046b9281ef71bf46f9bed7a88a6dc46336fae04a6c.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:21.875715017 CET192.168.2.38.8.8.80xff40Standard query (0)745ad310871a4ab175ab31c78f022e5499719a1a1c2ba567cb92d6cd277320e.9d8642fb62e963ac3c9b74ac73ffa1f40678361f44384e7ba.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:22.159991980 CET192.168.2.38.8.8.80x944dStandard query (0)69af75ad137c0c3b07d172c8ad90edc32552deb83a7ae44252ea6e366b5cd77.6865b3794862cf3343d3bbd40f7fb97a7be550604cb9a732c.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:22.236555099 CET192.168.2.38.8.8.80x269eStandard query (0)0c70c65582ad341ee467a52151e0c066c4a66b5cd148c42967a5f62dd3839d7.b3101813dc6b2ad94a844d4c163a3be200de9d18cc427883c4fc5f0c6.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:22.236597061 CET192.168.2.38.8.8.80x8edcStandard query (0)9486d73bc77a1b60b307669daef82a57d64adb0324c9607bb8a9ea8a55fdb04.c24a30fbbc00aa39708de368e36af70751e8677070232a4d8df37ca9a94a880.5b.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:22.330697060 CET192.168.2.38.8.8.80x9e8eStandard query (0)a7656c42232269945d44c74e317a2a5c534d3c1a3aec90c34ac1dc12188b684.8f1bbb3401db4432c66186172782038e153addfdf7faa348c.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:22.472234964 CET192.168.2.38.8.8.80x7640Standard query (0)28bd72fe1a3738a98a0503f9d573d7e771979ab3be405bbb94071b88638054c.bed267eb0228dc2b086b4240bb01efe25207de6f8abfba12d.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:22.520369053 CET192.168.2.38.8.8.80x93feStandard query (0)9478a3b1ae6dd93dc181a528a9ed35a204193f91f687f9959d8dc1ac6052f00.cf40e55edca9750139ac3e1777042e84bc6915eaea3ba5395.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:22.582942963 CET192.168.2.38.8.8.80x49d5Standard query (0)ff562b6685a5edb291ac0d97b4fe5f2d595ac36699849c58ea1f3180b046a65.16bd36209465c16a6dec479491681d486a0bed67b7326e827.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:22.583136082 CET192.168.2.38.8.8.80xd421Standard query (0)b833f61ae647ab6d361f1ec06abeecef96f1f13222ae2932592acbd0bbbe22a.f7be4724333f656ed61aa26b784b6835bb20c6e606031b70b.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:22.731153965 CET192.168.2.38.8.8.80x2f4eStandard query (0)29125156591eb7cbd145a04aa7be5e24bf67519a1ad825525d671b0d39947b6.ca45af4e1bb5bc586b7f4962ccd51a247a318fa144874d67e.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:22.746659994 CET192.168.2.38.8.8.80x4d2fStandard query (0)b9bf3266c8a813c19352dff157ed92fd927e529521da1d1edd6cb0bc0ef0efc.c054e8d721f6e729ed31fb6ae45d9331fca2cd5c294257d92.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:22.747914076 CET192.168.2.38.8.8.80xf21dStandard query (0)d073823e2b3044c9e00616678ed8cfc69a29a8206d4ae3a92bf6f3319073222.b15bca30f234af62fa91fab28871476a2475f1f89f245564b.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:22.766031981 CET192.168.2.38.8.8.80xb5daStandard query (0)00883e2d824d4d7b69723e19adf7058b8b27ca8f5ed84729fb86b291b8215f7.bb6865c046b9281ef71bf46f9bed7a88a6dc46336fae04a6c.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:22.803790092 CET192.168.2.38.8.8.80xc7afStandard query (0)2a451570564ad790ff092560586710c0334b250ffed94c16106850c06e8fc40.882dda8c8eb7c579ae0315e88ac7dc18fa6797b7fd813a0bd.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:22.804313898 CET192.168.2.38.8.8.80x8129Standard query (0)1fe91c9af437a1765aa936c6b16fd8a339509fc21e16f319cbc4d506a274bb0.a14209f6b43ff7615db85926b13feab48786b8e24192ae3e2.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:22.883331060 CET192.168.2.38.8.8.80xff40Standard query (0)745ad310871a4ab175ab31c78f022e5499719a1a1c2ba567cb92d6cd277320e.9d8642fb62e963ac3c9b74ac73ffa1f40678361f44384e7ba.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:22.962857962 CET192.168.2.38.8.8.80xfa87Standard query (0)f0d4c44509c8df012b3cc33323b7ccecff95d2798168f54e676b9001e345d13.01d606b85827c7c5c189ea28e6303faebdba57afbb287deb2.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:22.962939024 CET192.168.2.38.8.8.80xfa7dStandard query (0)3044c76095d54b63db6afbe034ec40cea30f022c3748941875078a27f937199.31d7c448e8a1ee0bc5a4b632d33ffbf3151502f9748f869b6.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:22.997428894 CET192.168.2.38.8.8.80xd8cfStandard query (0)c9fba59ba67d7f9515f5570d22aead5ae3fa4924beab1224e9e5862bfce9e01.65afc7faef76e9fe6bfbeb3806147cc4b685658eb9c9b65a9.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:23.170195103 CET192.168.2.38.8.8.80x944dStandard query (0)69af75ad137c0c3b07d172c8ad90edc32552deb83a7ae44252ea6e366b5cd77.6865b3794862cf3343d3bbd40f7fb97a7be550604cb9a732c.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:23.340909958 CET192.168.2.38.8.8.80x9e8eStandard query (0)a7656c42232269945d44c74e317a2a5c534d3c1a3aec90c34ac1dc12188b684.8f1bbb3401db4432c66186172782038e153addfdf7faa348c.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:23.400286913 CET192.168.2.38.8.8.80xcd00Standard query (0)ca5f7c442d3685785dc548f0b6fa4b3b58675abcf8c61e4acc61b6cf141e6dd.080bff877f8a03fb63e5f67d825854250d4d9a0af07323336.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:23.479516029 CET192.168.2.38.8.8.80x7640Standard query (0)28bd72fe1a3738a98a0503f9d573d7e771979ab3be405bbb94071b88638054c.bed267eb0228dc2b086b4240bb01efe25207de6f8abfba12d.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:23.559128046 CET192.168.2.38.8.8.80x8c56Standard query (0)2304bf256b10886a8cfd821b604c82871f5e811bc9afcae7dfdc17d0cbb26d5.2de2115537cf55f703b2f8f5d71af913ae371ecb86cb091b7.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:23.757630110 CET192.168.2.38.8.8.80xf21dStandard query (0)d073823e2b3044c9e00616678ed8cfc69a29a8206d4ae3a92bf6f3319073222.b15bca30f234af62fa91fab28871476a2475f1f89f245564b.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:23.804491997 CET192.168.2.38.8.8.80x8129Standard query (0)1fe91c9af437a1765aa936c6b16fd8a339509fc21e16f319cbc4d506a274bb0.a14209f6b43ff7615db85926b13feab48786b8e24192ae3e2.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:23.804531097 CET192.168.2.38.8.8.80xc7afStandard query (0)2a451570564ad790ff092560586710c0334b250ffed94c16106850c06e8fc40.882dda8c8eb7c579ae0315e88ac7dc18fa6797b7fd813a0bd.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:23.898010969 CET192.168.2.38.8.8.80xff40Standard query (0)745ad310871a4ab175ab31c78f022e5499719a1a1c2ba567cb92d6cd277320e.9d8642fb62e963ac3c9b74ac73ffa1f40678361f44384e7ba.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:23.977720976 CET192.168.2.38.8.8.80xfa87Standard query (0)f0d4c44509c8df012b3cc33323b7ccecff95d2798168f54e676b9001e345d13.01d606b85827c7c5c189ea28e6303faebdba57afbb287deb2.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:23.977787971 CET192.168.2.38.8.8.80xfa7dStandard query (0)3044c76095d54b63db6afbe034ec40cea30f022c3748941875078a27f937199.31d7c448e8a1ee0bc5a4b632d33ffbf3151502f9748f869b6.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:24.008646965 CET192.168.2.38.8.8.80xd8cfStandard query (0)c9fba59ba67d7f9515f5570d22aead5ae3fa4924beab1224e9e5862bfce9e01.65afc7faef76e9fe6bfbeb3806147cc4b685658eb9c9b65a9.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:24.120095968 CET192.168.2.38.8.8.80xb549Standard query (0)72194fbde01a4ef0179837106b5117c5f8ab14189f07aee52f9ccf55786b969.9b48f3892e8c3452ce2731ddfba8489f4a6db422b0e292410.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:24.412744999 CET192.168.2.38.8.8.80xcd00Standard query (0)ca5f7c442d3685785dc548f0b6fa4b3b58675abcf8c61e4acc61b6cf141e6dd.080bff877f8a03fb63e5f67d825854250d4d9a0af07323336.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:24.490308046 CET192.168.2.38.8.8.80x7640Standard query (0)28bd72fe1a3738a98a0503f9d573d7e771979ab3be405bbb94071b88638054c.bed267eb0228dc2b086b4240bb01efe25207de6f8abfba12d.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:24.573209047 CET192.168.2.38.8.8.80x8c56Standard query (0)2304bf256b10886a8cfd821b604c82871f5e811bc9afcae7dfdc17d0cbb26d5.2de2115537cf55f703b2f8f5d71af913ae371ecb86cb091b7.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:24.715537071 CET192.168.2.38.8.8.80x31e9Standard query (0)6c7a893451acc58d0b5468f2816bd62a6ebc2694ff18906eb683abfd0ad9b12.c25e520663b28b34a8aac679923df90be435873115498c355.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:24.758248091 CET192.168.2.38.8.8.80xf21dStandard query (0)d073823e2b3044c9e00616678ed8cfc69a29a8206d4ae3a92bf6f3319073222.b15bca30f234af62fa91fab28871476a2475f1f89f245564b.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:24.819613934 CET192.168.2.38.8.8.80xc7afStandard query (0)2a451570564ad790ff092560586710c0334b250ffed94c16106850c06e8fc40.882dda8c8eb7c579ae0315e88ac7dc18fa6797b7fd813a0bd.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:24.819678068 CET192.168.2.38.8.8.80x8129Standard query (0)1fe91c9af437a1765aa936c6b16fd8a339509fc21e16f319cbc4d506a274bb0.a14209f6b43ff7615db85926b13feab48786b8e24192ae3e2.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:24.984410048 CET192.168.2.38.8.8.80xfa7dStandard query (0)3044c76095d54b63db6afbe034ec40cea30f022c3748941875078a27f937199.31d7c448e8a1ee0bc5a4b632d33ffbf3151502f9748f869b6.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:24.984452009 CET192.168.2.38.8.8.80xfa87Standard query (0)f0d4c44509c8df012b3cc33323b7ccecff95d2798168f54e676b9001e345d13.01d606b85827c7c5c189ea28e6303faebdba57afbb287deb2.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:24.986644030 CET192.168.2.38.8.8.80xf2b8Standard query (0)43c8776fba40e4660d6bf1554fb4979af48d60f89b002ddacf6fecd811ff761.397e4f733396f8e40b5613fbf0b8230fa6cedfacef503305b.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:25.009404898 CET192.168.2.38.8.8.80xd8cfStandard query (0)c9fba59ba67d7f9515f5570d22aead5ae3fa4924beab1224e9e5862bfce9e01.65afc7faef76e9fe6bfbeb3806147cc4b685658eb9c9b65a9.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:25.035470963 CET192.168.2.38.8.8.80x25dfStandard query (0)dcd6acc86430b28ac1e86a470e29bd73d03222e5a475fd4778cacfb780cb4db.bf4e843569591aa0e7f142790476f06c7ba1830ea51c6681b.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:25.044037104 CET192.168.2.38.8.8.80xd18fStandard query (0)e02d39d62aa7306a020fffa48f68cf1dd4b9d636a19f1895d44dde6e67a509f.5ad61936954bfa057d654aa1b05dbafccbefa11e378d5f1e2.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:25.123471022 CET192.168.2.38.8.8.80xb549Standard query (0)72194fbde01a4ef0179837106b5117c5f8ab14189f07aee52f9ccf55786b969.9b48f3892e8c3452ce2731ddfba8489f4a6db422b0e292410.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:25.219485998 CET192.168.2.38.8.8.80xfb1eStandard query (0)bf3e4e9ee19aa9a21f96e0009398b4bef4cb54c76673e90fdc2414f0310bb48.bc2b9559db3f18baedba5afd9de9efc2e93800070d7eb6ae6.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:25.219623089 CET192.168.2.38.8.8.80xbf43Standard query (0)eb546c9a6b6469812b11a6bdb4bd31b10a84cb28dfade3d5586a2b8cabf6358.8b9d00592a14288f9e22466ae64ebf054ef56be51ca8f3bdb.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:25.241399050 CET192.168.2.38.8.8.80x523fStandard query (0)c8a6a706e04de871991232938f59aa748061eb6120646e3219e6599835a671d.715b43a5fc3c55d3c9bc3c1eb1be40bbb05e16f400f2d2c36.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:25.413804054 CET192.168.2.38.8.8.80xcd00Standard query (0)ca5f7c442d3685785dc548f0b6fa4b3b58675abcf8c61e4acc61b6cf141e6dd.080bff877f8a03fb63e5f67d825854250d4d9a0af07323336.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:25.579468966 CET192.168.2.38.8.8.80x8c56Standard query (0)2304bf256b10886a8cfd821b604c82871f5e811bc9afcae7dfdc17d0cbb26d5.2de2115537cf55f703b2f8f5d71af913ae371ecb86cb091b7.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:25.640141964 CET192.168.2.38.8.8.80xf25eStandard query (0)e920d71ea3e2afccadb00353a7b17065ef92b5f94c151cec1e83bbaeeb5e1d3.e94bd5ad6ef23fdc48d1f736262563392547b6473478c7810.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:25.729271889 CET192.168.2.38.8.8.80x31e9Standard query (0)6c7a893451acc58d0b5468f2816bd62a6ebc2694ff18906eb683abfd0ad9b12.c25e520663b28b34a8aac679923df90be435873115498c355.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:25.808736086 CET192.168.2.38.8.8.80x24a5Standard query (0)64519fca0700a9dc3eaa443889af07dc94f96d85e86a51d1ca8f26998527fd5.3a105d1b60adbae3ca8355d63d0908600b82f11b8f0dcd4aa.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:25.992897034 CET192.168.2.38.8.8.80xf2b8Standard query (0)43c8776fba40e4660d6bf1554fb4979af48d60f89b002ddacf6fecd811ff761.397e4f733396f8e40b5613fbf0b8230fa6cedfacef503305b.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:26.039747000 CET192.168.2.38.8.8.80x25dfStandard query (0)dcd6acc86430b28ac1e86a470e29bd73d03222e5a475fd4778cacfb780cb4db.bf4e843569591aa0e7f142790476f06c7ba1830ea51c6681b.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:26.055457115 CET192.168.2.38.8.8.80xd18fStandard query (0)e02d39d62aa7306a020fffa48f68cf1dd4b9d636a19f1895d44dde6e67a509f.5ad61936954bfa057d654aa1b05dbafccbefa11e378d5f1e2.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:26.139236927 CET192.168.2.38.8.8.80xb549Standard query (0)72194fbde01a4ef0179837106b5117c5f8ab14189f07aee52f9ccf55786b969.9b48f3892e8c3452ce2731ddfba8489f4a6db422b0e292410.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:26.227997065 CET192.168.2.38.8.8.80xfb1eStandard query (0)bf3e4e9ee19aa9a21f96e0009398b4bef4cb54c76673e90fdc2414f0310bb48.bc2b9559db3f18baedba5afd9de9efc2e93800070d7eb6ae6.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:26.228058100 CET192.168.2.38.8.8.80xbf43Standard query (0)eb546c9a6b6469812b11a6bdb4bd31b10a84cb28dfade3d5586a2b8cabf6358.8b9d00592a14288f9e22466ae64ebf054ef56be51ca8f3bdb.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:26.242892981 CET192.168.2.38.8.8.80x523fStandard query (0)c8a6a706e04de871991232938f59aa748061eb6120646e3219e6599835a671d.715b43a5fc3c55d3c9bc3c1eb1be40bbb05e16f400f2d2c36.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:26.355257988 CET192.168.2.38.8.8.80x4f91Standard query (0)46f391a39ff350acb9fb9556a5c764de59e169bc6d9a8153ffb638d0170613e.7131f540c0eabf80c132e68126d0a4bccd8ea63a95c7158a1.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:26.648492098 CET192.168.2.38.8.8.80xf25eStandard query (0)e920d71ea3e2afccadb00353a7b17065ef92b5f94c151cec1e83bbaeeb5e1d3.e94bd5ad6ef23fdc48d1f736262563392547b6473478c7810.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:26.742206097 CET192.168.2.38.8.8.80x31e9Standard query (0)6c7a893451acc58d0b5468f2816bd62a6ebc2694ff18906eb683abfd0ad9b12.c25e520663b28b34a8aac679923df90be435873115498c355.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:26.818171978 CET192.168.2.38.8.8.80x24a5Standard query (0)64519fca0700a9dc3eaa443889af07dc94f96d85e86a51d1ca8f26998527fd5.3a105d1b60adbae3ca8355d63d0908600b82f11b8f0dcd4aa.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:26.943837881 CET192.168.2.38.8.8.80x382bStandard query (0)c6936c6110037e3d3df019e5f4452754b13a5b4466639d5b3f3d68231f4ce63.d527faae2aa5d051793bd80d2f0808e72ed8ac1bc47d04aea.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:27.003472090 CET192.168.2.38.8.8.80xf2b8Standard query (0)43c8776fba40e4660d6bf1554fb4979af48d60f89b002ddacf6fecd811ff761.397e4f733396f8e40b5613fbf0b8230fa6cedfacef503305b.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:27.046703100 CET192.168.2.38.8.8.80x25dfStandard query (0)dcd6acc86430b28ac1e86a470e29bd73d03222e5a475fd4778cacfb780cb4db.bf4e843569591aa0e7f142790476f06c7ba1830ea51c6681b.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:27.062026024 CET192.168.2.38.8.8.80xd18fStandard query (0)e02d39d62aa7306a020fffa48f68cf1dd4b9d636a19f1895d44dde6e67a509f.5ad61936954bfa057d654aa1b05dbafccbefa11e378d5f1e2.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:27.224904060 CET192.168.2.38.8.8.80xf743Standard query (0)44c085f3dc047d5deb08199cb3cb268caa01bfa35d2c1bba52a90f04ff7e324.5195cd34a20cad56ae100af65f0fc59149adc07061be3ad35.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:27.227962971 CET192.168.2.38.8.8.80xfb1eStandard query (0)bf3e4e9ee19aa9a21f96e0009398b4bef4cb54c76673e90fdc2414f0310bb48.bc2b9559db3f18baedba5afd9de9efc2e93800070d7eb6ae6.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:27.227999926 CET192.168.2.38.8.8.80xbf43Standard query (0)eb546c9a6b6469812b11a6bdb4bd31b10a84cb28dfade3d5586a2b8cabf6358.8b9d00592a14288f9e22466ae64ebf054ef56be51ca8f3bdb.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:27.242940903 CET192.168.2.38.8.8.80x523fStandard query (0)c8a6a706e04de871991232938f59aa748061eb6120646e3219e6599835a671d.715b43a5fc3c55d3c9bc3c1eb1be40bbb05e16f400f2d2c36.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:27.263197899 CET192.168.2.38.8.8.80x9833Standard query (0)d68bdfd7c8399c9664d5f31fc3f146b301eacfcb38ed12ab9ea26af923ced18.84d007174dfffe2422f199bbc4a9f463cef72f70ef59d1466.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:27.274806023 CET192.168.2.38.8.8.80x1bcdStandard query (0)5456d35341a0b87e95a90e93ddc811e1ae8c0aea3c6725bb5d12c10a7a936b4.3c6dfe8805629f0625d8f114444c5a5d185af326439fe077f.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:27.364595890 CET192.168.2.38.8.8.80x4f91Standard query (0)46f391a39ff350acb9fb9556a5c764de59e169bc6d9a8153ffb638d0170613e.7131f540c0eabf80c132e68126d0a4bccd8ea63a95c7158a1.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:27.475419044 CET192.168.2.38.8.8.80xfed0Standard query (0)7832300650664e7d18a46120d3f73bb4fb1a285c2a2f2b266574cbdf8913f06.46b37658d0362a80d887a5b6c68132a5cc164399c5675b21a.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:27.475487947 CET192.168.2.38.8.8.80x8956Standard query (0)d7e74b2cb9b63b8360fc364011441c8e7ebfe30ad807f6952a4a5671db98480.0818d416a59f7da214292036568aa727a26ea9aa4b3e67f02.firefox-search.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:27.479958057 CET192.168.2.38.8.8.80x4150Standard query (0)d86b3b064ea902016a3688de2639796cc1f9128707c7b27f898061aae1f6d00.d368c5520f5d0a6ccb8fe1619c34374a692b0b8ff060944fa.visual-translator.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:27.660032988 CET192.168.2.38.8.8.80xf25eStandard query (0)e920d71ea3e2afccadb00353a7b17065ef92b5f94c151cec1e83bbaeeb5e1d3.e94bd5ad6ef23fdc48d1f736262563392547b6473478c7810.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:27.823831081 CET192.168.2.38.8.8.80x24a5Standard query (0)64519fca0700a9dc3eaa443889af07dc94f96d85e86a51d1ca8f26998527fd5.3a105d1b60adbae3ca8355d63d0908600b82f11b8f0dcd4aa.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:27.884006977 CET192.168.2.38.8.8.80x70b1Standard query (0)ee9c7680deef308a13ff8fb9e09d776ce3e96ca99f2a6ea7d8e1cd6a2e95730.94ace81a4ab88de92f921278075c8de7568b7acceff959702.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:27.958206892 CET192.168.2.38.8.8.80x382bStandard query (0)c6936c6110037e3d3df019e5f4452754b13a5b4466639d5b3f3d68231f4ce63.d527faae2aa5d051793bd80d2f0808e72ed8ac1bc47d04aea.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:28.053914070 CET192.168.2.38.8.8.80x3be1Standard query (0)2d056caa6e1307097db755a2f24a977de7957a7c3eaf36c8f775f3f70230ef9.3fd947151107c233162761e14874fb4f28d4435c4bff7fe36.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:28.240554094 CET192.168.2.38.8.8.80xf743Standard query (0)44c085f3dc047d5deb08199cb3cb268caa01bfa35d2c1bba52a90f04ff7e324.5195cd34a20cad56ae100af65f0fc59149adc07061be3ad35.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:28.270811081 CET192.168.2.38.8.8.80x9833Standard query (0)d68bdfd7c8399c9664d5f31fc3f146b301eacfcb38ed12ab9ea26af923ced18.84d007174dfffe2422f199bbc4a9f463cef72f70ef59d1466.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:28.286077023 CET192.168.2.38.8.8.80x1bcdStandard query (0)5456d35341a0b87e95a90e93ddc811e1ae8c0aea3c6725bb5d12c10a7a936b4.3c6dfe8805629f0625d8f114444c5a5d185af326439fe077f.wiki-text.xyz16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:28.378899097 CET192.168.2.38.8.8.80x4f91Standard query (0)46f391a39ff350acb9fb9556a5c764de59e169bc6d9a8153ffb638d0170613e.7131f540c0eabf80c132e68126d0a4bccd8ea63a95c7158a1.firefox-search.xyz16IN (0x0001)

                                                                                                                                                                                                              DNS Answers

                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                                                                              Dec 15, 2020 17:38:48.676985979 CET8.8.8.8192.168.2.30x30c1Server failure (2)89bbf7ab26c74edab32e5abc30d68eebb9ca45809a913aa440f007196830e39.e978a5ab41865142c1655ae28402a6f3e4b44786597940a6449b57a8fd0ac07.c3.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:38:48.678833008 CET8.8.8.8192.168.2.30x46f9Server failure (2)42c38b7eeb17b69d816e7a6b9f720b55ef83776005aea6776ea6ff5fc5a1802.5df669dbd3c7ed139806e5ad2895c0050647c7c3cad9a0bec0d25fcde.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:38:49.701900005 CET8.8.8.8192.168.2.30x46f9Server failure (2)42c38b7eeb17b69d816e7a6b9f720b55ef83776005aea6776ea6ff5fc5a1802.5df669dbd3c7ed139806e5ad2895c0050647c7c3cad9a0bec0d25fcde.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:38:49.710845947 CET8.8.8.8192.168.2.30x30c1Server failure (2)89bbf7ab26c74edab32e5abc30d68eebb9ca45809a913aa440f007196830e39.e978a5ab41865142c1655ae28402a6f3e4b44786597940a6449b57a8fd0ac07.c3.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:38:50.944010973 CET8.8.8.8192.168.2.30x64daServer failure (2)b3a9023fae0bae2cb7eb91616773712fad0df93ddde84b106085f3fcde94889.eb7cc291225b200b994aa43d554e0ce55e09e3fae32dfa054.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:38:51.961378098 CET8.8.8.8192.168.2.30x64daServer failure (2)b3a9023fae0bae2cb7eb91616773712fad0df93ddde84b106085f3fcde94889.eb7cc291225b200b994aa43d554e0ce55e09e3fae32dfa054.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:38:53.174561024 CET8.8.8.8192.168.2.30x812eServer failure (2)6c88b4c1ef432701487a85a6310133951dccad9412f73aca56c1488bd86e824.46531e4ee90692845d7a124ecf2e34fd5d2a4eecc39d08466.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:38:54.189560890 CET8.8.8.8192.168.2.30x812eServer failure (2)6c88b4c1ef432701487a85a6310133951dccad9412f73aca56c1488bd86e824.46531e4ee90692845d7a124ecf2e34fd5d2a4eecc39d08466.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:38:55.455364943 CET8.8.8.8192.168.2.30x5bf1Server failure (2)79ed3d58c80d83f6a456b02b41a7dfe6c608b068571aba241204d412716d4f5.16c3a5489ee4d5fcff90a6460a5561aca757cdb0784d1b118.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:38:56.469407082 CET8.8.8.8192.168.2.30x5bf1Server failure (2)79ed3d58c80d83f6a456b02b41a7dfe6c608b068571aba241204d412716d4f5.16c3a5489ee4d5fcff90a6460a5561aca757cdb0784d1b118.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:38:57.485030890 CET8.8.8.8192.168.2.30x5bf1Server failure (2)79ed3d58c80d83f6a456b02b41a7dfe6c608b068571aba241204d412716d4f5.16c3a5489ee4d5fcff90a6460a5561aca757cdb0784d1b118.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:38:57.754374027 CET8.8.8.8192.168.2.30x499bServer failure (2)13c0d3685af987f8996c83271f7ae66a83ef1418bb590be7960369d1bb2d3ee.a6dbb13e0462a46333174e25f9b44453d463119dc308c245d.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:38:58.787197113 CET8.8.8.8192.168.2.30x499bServer failure (2)13c0d3685af987f8996c83271f7ae66a83ef1418bb590be7960369d1bb2d3ee.a6dbb13e0462a46333174e25f9b44453d463119dc308c245d.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:00.011791945 CET8.8.8.8192.168.2.30xf67fServer failure (2)fac7288915af5e8f04bfbf15b3b142edb9fd20300858ddf3d0c3c06fb81ac46.54031acfb69d6e48ef0b2468dbda3ae848a5f8cd7640f300d.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:01.045234919 CET8.8.8.8192.168.2.30xf67fServer failure (2)fac7288915af5e8f04bfbf15b3b142edb9fd20300858ddf3d0c3c06fb81ac46.54031acfb69d6e48ef0b2468dbda3ae848a5f8cd7640f300d.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:02.085628033 CET8.8.8.8192.168.2.30xf67fServer failure (2)fac7288915af5e8f04bfbf15b3b142edb9fd20300858ddf3d0c3c06fb81ac46.54031acfb69d6e48ef0b2468dbda3ae848a5f8cd7640f300d.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:02.307449102 CET8.8.8.8192.168.2.30x7ecServer failure (2)fc7498e28f648e69090b0ffd87676fbc5e26a23df9bb90b0eaa76307cbb2942.dd39437dc20ab60f0b9b5151d9651469d291d2d0e48967af4.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:03.336272955 CET8.8.8.8192.168.2.30x7ecServer failure (2)fc7498e28f648e69090b0ffd87676fbc5e26a23df9bb90b0eaa76307cbb2942.dd39437dc20ab60f0b9b5151d9651469d291d2d0e48967af4.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:04.652537107 CET8.8.8.8192.168.2.30x760cServer failure (2)32fb67a62656ebcdcbb55be507afcfbb1926deef2ecf40b90d1905e60f5ef48.9b68685caf37d997d8dc4e9949bb2023e9e32dc304cb56cc8.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:05.696969032 CET8.8.8.8192.168.2.30x760cServer failure (2)32fb67a62656ebcdcbb55be507afcfbb1926deef2ecf40b90d1905e60f5ef48.9b68685caf37d997d8dc4e9949bb2023e9e32dc304cb56cc8.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:05.750138998 CET8.8.8.8192.168.2.30xf165Server failure (2)8c2dce0228da09597d8951027fbd4bd137526bb0130897af74fe558162d7855.646a7ade06d4533cd42d502711df90a98dcbe3cd79ba87aae6b50b9dfc13e56.6d.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:05.750794888 CET8.8.8.8192.168.2.30xd0ecServer failure (2)30f6508419c22b393e00c3b78626fca0caabb95eba64c5ac4b1dbfd228dba59.0eb8a04509171c9e4a86ab8ed5aea79b71a2af8c7c7a6b546f179d100.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:06.787276030 CET8.8.8.8192.168.2.30xf165Server failure (2)8c2dce0228da09597d8951027fbd4bd137526bb0130897af74fe558162d7855.646a7ade06d4533cd42d502711df90a98dcbe3cd79ba87aae6b50b9dfc13e56.6d.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:06.797455072 CET8.8.8.8192.168.2.30xd0ecServer failure (2)30f6508419c22b393e00c3b78626fca0caabb95eba64c5ac4b1dbfd228dba59.0eb8a04509171c9e4a86ab8ed5aea79b71a2af8c7c7a6b546f179d100.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:06.856321096 CET8.8.8.8192.168.2.30x8ad7Server failure (2)64bc376811055c4ade1afd31b6f258a7b4b3035e19d79668696edf51d354250.357f6cb3525b239022a1cda919ded080aa86e74e38074d144.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:07.915431023 CET8.8.8.8192.168.2.30x8ad7Server failure (2)64bc376811055c4ade1afd31b6f258a7b4b3035e19d79668696edf51d354250.357f6cb3525b239022a1cda919ded080aa86e74e38074d144.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:07.949734926 CET8.8.8.8192.168.2.30x5972Server failure (2)aac5598b3a8c029ddcf4c3a1262d51c92f307d5463c06c6cf928a5c2fd21cba.46b366d04306fa3811cffb3ca76b6179e9230b897c6ef245d.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:08.948062897 CET8.8.8.8192.168.2.30x5972Server failure (2)aac5598b3a8c029ddcf4c3a1262d51c92f307d5463c06c6cf928a5c2fd21cba.46b366d04306fa3811cffb3ca76b6179e9230b897c6ef245d.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:09.158356905 CET8.8.8.8192.168.2.30xe3b8Server failure (2)ff89c81e24d511b9b88ed583a03ee823ef614901ba2ce29fc862be38abb3efb.d77d2fabaf79962a4fb879f17d4f4a8c61c173459f0a36802.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:09.950261116 CET8.8.8.8192.168.2.30x5972Server failure (2)aac5598b3a8c029ddcf4c3a1262d51c92f307d5463c06c6cf928a5c2fd21cba.46b366d04306fa3811cffb3ca76b6179e9230b897c6ef245d.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:10.154953957 CET8.8.8.8192.168.2.30xe3b8Server failure (2)ff89c81e24d511b9b88ed583a03ee823ef614901ba2ce29fc862be38abb3efb.d77d2fabaf79962a4fb879f17d4f4a8c61c173459f0a36802.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:10.157717943 CET8.8.8.8192.168.2.30xaf90Server failure (2)5182fccf41bfa929145edfc11634c32f93be188d194ab55dfbf2fbae2aaccb8.0dcf9ae0231f6e441f76386321cf66258ec40e7ea5cc7946b.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:11.214732885 CET8.8.8.8192.168.2.30xaf90Server failure (2)5182fccf41bfa929145edfc11634c32f93be188d194ab55dfbf2fbae2aaccb8.0dcf9ae0231f6e441f76386321cf66258ec40e7ea5cc7946b.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:11.403899908 CET8.8.8.8192.168.2.30xec20Server failure (2)21150aa34c5b6b56c7561ea9ea8c1d1b4f45b0db0d3686a7f8e42a199049f39.0bf54feb36975b89004162872710d2f684824f278600babab.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:12.356468916 CET8.8.8.8192.168.2.30x3faaServer failure (2)b88374fda1c86012779818e60d582f8af51874ab9d4869b6a2d6d9008d81ed7.e8442ced21a8fcea17478911ee9a7f522fe9e560c9100ab51.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:12.463198900 CET8.8.8.8192.168.2.30xec20Server failure (2)21150aa34c5b6b56c7561ea9ea8c1d1b4f45b0db0d3686a7f8e42a199049f39.0bf54feb36975b89004162872710d2f684824f278600babab.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:13.400094986 CET8.8.8.8192.168.2.30x3faaServer failure (2)b88374fda1c86012779818e60d582f8af51874ab9d4869b6a2d6d9008d81ed7.e8442ced21a8fcea17478911ee9a7f522fe9e560c9100ab51.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:13.652427912 CET8.8.8.8192.168.2.30x9530Server failure (2)72417ea4f452f02d6c488349298e2ad89d87cc687b49b241cdfaf264b9b6282.94479d0442fe7ee8287ac2a0f8e8d87af316a177cd7915777.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:14.605572939 CET8.8.8.8192.168.2.30x803eServer failure (2)13b7ad5791f023c92ab09940be521378f8702a71bb189fb53db6bba678b4ee1.a50fc7769c0a264f99f5f2a82418bb43ddbc2221503a35136.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:14.704674006 CET8.8.8.8192.168.2.30x9530Server failure (2)72417ea4f452f02d6c488349298e2ad89d87cc687b49b241cdfaf264b9b6282.94479d0442fe7ee8287ac2a0f8e8d87af316a177cd7915777.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:15.641047001 CET8.8.8.8192.168.2.30x803eServer failure (2)13b7ad5791f023c92ab09940be521378f8702a71bb189fb53db6bba678b4ee1.a50fc7769c0a264f99f5f2a82418bb43ddbc2221503a35136.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:15.900974989 CET8.8.8.8192.168.2.30x60afServer failure (2)5c77bac6f68465b08f6eda33488eab1b6a17a7fa24d328b3d77928b93c30d6e.8ae22ef0e3bfa94f4775beaf65485d080de1912b67cc9ae6f.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:16.855449915 CET8.8.8.8192.168.2.30xb07aServer failure (2)073b0044bcaed00f25ad2d0873d1a4d604c9b719c629caeddfca9950088c03f.352259af95e06fc5d9eed3a19a40eed632221b6e32f7047f6.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:16.954790115 CET8.8.8.8192.168.2.30x60afServer failure (2)5c77bac6f68465b08f6eda33488eab1b6a17a7fa24d328b3d77928b93c30d6e.8ae22ef0e3bfa94f4775beaf65485d080de1912b67cc9ae6f.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:17.889311075 CET8.8.8.8192.168.2.30xb07aServer failure (2)073b0044bcaed00f25ad2d0873d1a4d604c9b719c629caeddfca9950088c03f.352259af95e06fc5d9eed3a19a40eed632221b6e32f7047f6.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:18.099756956 CET8.8.8.8192.168.2.30x59a4Server failure (2)a741badce149ed8c0bee67ce9fe34a612dc1a195ba68888ea715fde3d97e0b1.fc45f0f935b244f352fbcee5f0467ffa3669c8f0aff75df2a.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:19.145792007 CET8.8.8.8192.168.2.30x59a4Server failure (2)a741badce149ed8c0bee67ce9fe34a612dc1a195ba68888ea715fde3d97e0b1.fc45f0f935b244f352fbcee5f0467ffa3669c8f0aff75df2a.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:19.251214981 CET8.8.8.8192.168.2.30xc960Server failure (2)36b8a991963c2ec8f93d986f0cdb6181ee018f91b6acc018cff9cb73630297b.bf37b950f42e6f51e8a9b36105d0948b91a63a00281712597.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:20.248924971 CET8.8.8.8192.168.2.30xc960Server failure (2)36b8a991963c2ec8f93d986f0cdb6181ee018f91b6acc018cff9cb73630297b.bf37b950f42e6f51e8a9b36105d0948b91a63a00281712597.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:20.348836899 CET8.8.8.8192.168.2.30x3d7dServer failure (2)b16b7f3ea6ba693457291b12aa7f93d557bb8e5377a6cb117bbf50a24df44f3.cb0b3f425fa8a9d96bf43b14f0204d94738f89db82a816929.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:21.248766899 CET8.8.8.8192.168.2.30xc960Server failure (2)36b8a991963c2ec8f93d986f0cdb6181ee018f91b6acc018cff9cb73630297b.bf37b950f42e6f51e8a9b36105d0948b91a63a00281712597.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:21.355226040 CET8.8.8.8192.168.2.30x3d7dServer failure (2)b16b7f3ea6ba693457291b12aa7f93d557bb8e5377a6cb117bbf50a24df44f3.cb0b3f425fa8a9d96bf43b14f0204d94738f89db82a816929.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:21.496750116 CET8.8.8.8192.168.2.30x921dServer failure (2)a7929259281e30b28c8cb4f28d8473f6149ba00d602bf219dee737c239b5f6a.099d272a2a0547e203c6503d5319f11bf83cf36724baca5e3.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:22.545408964 CET8.8.8.8192.168.2.30x921dServer failure (2)a7929259281e30b28c8cb4f28d8473f6149ba00d602bf219dee737c239b5f6a.099d272a2a0547e203c6503d5319f11bf83cf36724baca5e3.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:22.603149891 CET8.8.8.8192.168.2.30x49a4Server failure (2)130ad391f75ccc3173f59611adca04d8b1841c9a3a6fe826bd8ce21dcc51084.625bb8e66dc7179081541fdc37944deb454a8f872b47cf093.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:22.800160885 CET8.8.8.8192.168.2.30x57b0Server failure (2)abc064622adec723be79c8338e6af2cd3cf9c0abdcf6ca3dccd0461e8376d1d.45f727f2c4103388ba292b7f91dcb991c45790d391567e1069f6f2fcf.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:22.802856922 CET8.8.8.8192.168.2.30x2165Server failure (2)0a069deda2a83e868a8dee96401a75b5bc7bfc01979bb4820282965600ecdf0.38f1df5ded845c55d683d74c3c98f74ee53b3c9a0ec19b8757773a109253144.c5.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:23.632535934 CET8.8.8.8192.168.2.30x49a4Server failure (2)130ad391f75ccc3173f59611adca04d8b1841c9a3a6fe826bd8ce21dcc51084.625bb8e66dc7179081541fdc37944deb454a8f872b47cf093.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:23.743666887 CET8.8.8.8192.168.2.30xa34bServer failure (2)cac4601f7975f8c17b85d231f07893d38b4a2f3387a832dc909b185fd95a102.aa44778c837933b9800afc4e37ff188c8aed51832ded2619f.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:23.835047007 CET8.8.8.8192.168.2.30x2165Server failure (2)0a069deda2a83e868a8dee96401a75b5bc7bfc01979bb4820282965600ecdf0.38f1df5ded845c55d683d74c3c98f74ee53b3c9a0ec19b8757773a109253144.c5.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:23.839627981 CET8.8.8.8192.168.2.30x57b0Server failure (2)abc064622adec723be79c8338e6af2cd3cf9c0abdcf6ca3dccd0461e8376d1d.45f727f2c4103388ba292b7f91dcb991c45790d391567e1069f6f2fcf.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:24.635452032 CET8.8.8.8192.168.2.30x49a4Server failure (2)130ad391f75ccc3173f59611adca04d8b1841c9a3a6fe826bd8ce21dcc51084.625bb8e66dc7179081541fdc37944deb454a8f872b47cf093.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:24.782804012 CET8.8.8.8192.168.2.30xa34bServer failure (2)cac4601f7975f8c17b85d231f07893d38b4a2f3387a832dc909b185fd95a102.aa44778c837933b9800afc4e37ff188c8aed51832ded2619f.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:24.866749048 CET8.8.8.8192.168.2.30x4c5cServer failure (2)f0bfccb444cb3fbf1dddb2d347db7e3ba83cb382f63900c3abc7fdb78f4d8bc.2d0dd622097af883afd917996a330347a3f18ff0f02c76e5a.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:25.111356974 CET8.8.8.8192.168.2.30x53edServer failure (2)c7a144357febfefa20c6c1911c6f7853c1f563588cac143123d17bf78c53e82.69eeeff96aabcfca0cbd56aae3453a0b72512e2694d600a07.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:25.876281023 CET8.8.8.8192.168.2.30x4c5cServer failure (2)f0bfccb444cb3fbf1dddb2d347db7e3ba83cb382f63900c3abc7fdb78f4d8bc.2d0dd622097af883afd917996a330347a3f18ff0f02c76e5a.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:26.004198074 CET8.8.8.8192.168.2.30xa970Server failure (2)3400639f955b8a1e2082d1d4f3c9c6decafeaa39047893459b6a87e7d9e0bea.6cf1498d4e12f2f69a2f127427c78999e65eb221d61b6ebfa.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:26.145266056 CET8.8.8.8192.168.2.30x53edServer failure (2)c7a144357febfefa20c6c1911c6f7853c1f563588cac143123d17bf78c53e82.69eeeff96aabcfca0cbd56aae3453a0b72512e2694d600a07.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:26.850069046 CET8.8.8.8192.168.2.30x4c5cServer failure (2)f0bfccb444cb3fbf1dddb2d347db7e3ba83cb382f63900c3abc7fdb78f4d8bc.2d0dd622097af883afd917996a330347a3f18ff0f02c76e5a.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:27.049437046 CET8.8.8.8192.168.2.30xa970Server failure (2)3400639f955b8a1e2082d1d4f3c9c6decafeaa39047893459b6a87e7d9e0bea.6cf1498d4e12f2f69a2f127427c78999e65eb221d61b6ebfa.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:27.148287058 CET8.8.8.8192.168.2.30xde0dServer failure (2)e82b021fbde9432b5ac272ab28878bf11681d9af23e0247155cf8aab2599237.cc919a2267957aff3400854215756fa63e0ef63dccaa73f0f.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:27.357356071 CET8.8.8.8192.168.2.30xa6ccServer failure (2)0cc586090ae6b2628a107f0cb85fffa56673b09bf1e0ac2893336dbc7844dc4.cc52acec85527540c65339790eadf7f33563067cbb31f64e9.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:28.184631109 CET8.8.8.8192.168.2.30xde0dServer failure (2)e82b021fbde9432b5ac272ab28878bf11681d9af23e0247155cf8aab2599237.cc919a2267957aff3400854215756fa63e0ef63dccaa73f0f.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:28.253334999 CET8.8.8.8192.168.2.30x3ab7Server failure (2)a029283a82dc008a9703abe724fcff20aa60d0afd318e423c25a751667aced0.067d99c6aa044791323f765583ee2b8b0ce2d5e87d626159c.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:28.399393082 CET8.8.8.8192.168.2.30xa6ccServer failure (2)0cc586090ae6b2628a107f0cb85fffa56673b09bf1e0ac2893336dbc7844dc4.cc52acec85527540c65339790eadf7f33563067cbb31f64e9.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:29.283271074 CET8.8.8.8192.168.2.30x3ab7Server failure (2)a029283a82dc008a9703abe724fcff20aa60d0afd318e423c25a751667aced0.067d99c6aa044791323f765583ee2b8b0ce2d5e87d626159c.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:29.394970894 CET8.8.8.8192.168.2.30xb2c4Server failure (2)e1ff9a0ad46bb3a8253b99e51ec767bda9c1eb59c12f17466d64464072232fe.bd65c5bd6887bc8f569b4113dd2b8a408ac46c042a4dfacf5.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:29.609498978 CET8.8.8.8192.168.2.30x29eaServer failure (2)27891cbaafb68ce15bbfc8f61dec929859ed4e7d2e2827e3ee5ac4c68548015.a41e451a90f5f0bea7d86fb7b35e3835707f0e1aef8e49e54.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:30.290477991 CET8.8.8.8192.168.2.30x3ab7Server failure (2)a029283a82dc008a9703abe724fcff20aa60d0afd318e423c25a751667aced0.067d99c6aa044791323f765583ee2b8b0ce2d5e87d626159c.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:30.404361010 CET8.8.8.8192.168.2.30xb2c4Server failure (2)e1ff9a0ad46bb3a8253b99e51ec767bda9c1eb59c12f17466d64464072232fe.bd65c5bd6887bc8f569b4113dd2b8a408ac46c042a4dfacf5.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:30.499862909 CET8.8.8.8192.168.2.30x56c1Server failure (2)3c60f1d18a0af76afd23e5ab51dd1907d4eff0d65afad76434b0717529c8557.be2f54bc4ef08596a506cd944c97ec5263c3f8963d22f16aa.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:30.658504963 CET8.8.8.8192.168.2.30x29eaServer failure (2)27891cbaafb68ce15bbfc8f61dec929859ed4e7d2e2827e3ee5ac4c68548015.a41e451a90f5f0bea7d86fb7b35e3835707f0e1aef8e49e54.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:31.404999971 CET8.8.8.8192.168.2.30xb2c4Server failure (2)e1ff9a0ad46bb3a8253b99e51ec767bda9c1eb59c12f17466d64464072232fe.bd65c5bd6887bc8f569b4113dd2b8a408ac46c042a4dfacf5.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:31.500381947 CET8.8.8.8192.168.2.30x56c1Server failure (2)3c60f1d18a0af76afd23e5ab51dd1907d4eff0d65afad76434b0717529c8557.be2f54bc4ef08596a506cd944c97ec5263c3f8963d22f16aa.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:31.654158115 CET8.8.8.8192.168.2.30xa9d9Server failure (2)3dc04e55ec7b25f215a153f28e83fa6145b5377087de4cad472213b456c757a.d37ca878b4248cace792f44bb13b80e9ec6098827bff2514c.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:31.795578003 CET8.8.8.8192.168.2.30xc0b8Server failure (2)609fcc99fc607cf47a9298208f33345f210b6a27b04efeb81acdadc014785f3.076bf8c7ab20d4c1c91d0d1f79c6dbbcdd0ba05fa38d84fa5.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:32.700551033 CET8.8.8.8192.168.2.30xa9d9Server failure (2)3dc04e55ec7b25f215a153f28e83fa6145b5377087de4cad472213b456c757a.d37ca878b4248cace792f44bb13b80e9ec6098827bff2514c.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:32.750550032 CET8.8.8.8192.168.2.30xcfc9Server failure (2)6a06675058b03af43488a8b3e7d5a120a59429d8be810380b183076f31011e1.414dde853f93808155703902b1c17c40e855b9f7fb82cc919.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:32.856560946 CET8.8.8.8192.168.2.30xc0b8Server failure (2)609fcc99fc607cf47a9298208f33345f210b6a27b04efeb81acdadc014785f3.076bf8c7ab20d4c1c91d0d1f79c6dbbcdd0ba05fa38d84fa5.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:33.808401108 CET8.8.8.8192.168.2.30xcfc9Server failure (2)6a06675058b03af43488a8b3e7d5a120a59429d8be810380b183076f31011e1.414dde853f93808155703902b1c17c40e855b9f7fb82cc919.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:33.912380934 CET8.8.8.8192.168.2.30x9294Server failure (2)53cb281f0175966644587247af8bbe4f78f998d40f8a80455b58d270ad2fc14.7a4c6e7562d21b17d0207f8084ec93b2cfc256f4fbd2f710c.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:34.057840109 CET8.8.8.8192.168.2.30x3ca2Server failure (2)8292921c8df35e71cb3d3ff35082b93e068314ba14211b30ce3714088903008.1c00f41b48a8edbd5adc4fcfeaf972a29050df6181d641d3e.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:34.939960003 CET8.8.8.8192.168.2.30x9294Server failure (2)53cb281f0175966644587247af8bbe4f78f998d40f8a80455b58d270ad2fc14.7a4c6e7562d21b17d0207f8084ec93b2cfc256f4fbd2f710c.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:34.953322887 CET8.8.8.8192.168.2.30xc25eServer failure (2)49ef232abacffe5f81d9ed34213bcd6417cededbe17863effa6c951273e556f.35c5a86d0a4f98b9931474e5ebc5a2fbad8065d4041903d04.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:35.092159986 CET8.8.8.8192.168.2.30x3ca2Server failure (2)8292921c8df35e71cb3d3ff35082b93e068314ba14211b30ce3714088903008.1c00f41b48a8edbd5adc4fcfeaf972a29050df6181d641d3e.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:35.999615908 CET8.8.8.8192.168.2.30xc25eServer failure (2)49ef232abacffe5f81d9ed34213bcd6417cededbe17863effa6c951273e556f.35c5a86d0a4f98b9931474e5ebc5a2fbad8065d4041903d04.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:36.101907969 CET8.8.8.8192.168.2.30xca06Server failure (2)48a76cd478292d19d15b88d5b337e54268ae24209f6e36de9958dec976e16ea.98834c5ac9b3476cf3be9e48783d4c553b30afb6348110782.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:36.309628010 CET8.8.8.8192.168.2.30xe60cServer failure (2)3d536d261b0a2a4413edb5b691a955e17faddda0f03c2bee9db5b09c71ca302.f3dbe17a181b6512f29755b527e5680c90c4be76951d1a40e.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:37.132678986 CET8.8.8.8192.168.2.30xca06Server failure (2)48a76cd478292d19d15b88d5b337e54268ae24209f6e36de9958dec976e16ea.98834c5ac9b3476cf3be9e48783d4c553b30afb6348110782.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:37.204042912 CET8.8.8.8192.168.2.30xb30cServer failure (2)bf175f76fd65a77643635857d7e724bbb8aa56c735d4e98c540db97b6965ce6.1d0c9dcb2e0d632350809ccc5a12a007a66330c2f6db2c0d2.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:37.350178003 CET8.8.8.8192.168.2.30xe60cServer failure (2)3d536d261b0a2a4413edb5b691a955e17faddda0f03c2bee9db5b09c71ca302.f3dbe17a181b6512f29755b527e5680c90c4be76951d1a40e.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:38.239779949 CET8.8.8.8192.168.2.30xb30cServer failure (2)bf175f76fd65a77643635857d7e724bbb8aa56c735d4e98c540db97b6965ce6.1d0c9dcb2e0d632350809ccc5a12a007a66330c2f6db2c0d2.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:38.348427057 CET8.8.8.8192.168.2.30xe53bServer failure (2)f14fd99ba1f7ace346bc025bb1871aa2b52d6bc40f62572b055303895fda2ad.27ed3588c2f80594f9bc905f8fefed99474c7349cf3939cd5.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:38.554666996 CET8.8.8.8192.168.2.30x923dServer failure (2)05bfafac13b93d5cb3416c8787cda8123b5c37030307ba1a190621f1f92cbd6.cd730814d589bf2ae894d017258fffc67474a327267c51cdd.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:39.385014057 CET8.8.8.8192.168.2.30xe53bServer failure (2)f14fd99ba1f7ace346bc025bb1871aa2b52d6bc40f62572b055303895fda2ad.27ed3588c2f80594f9bc905f8fefed99474c7349cf3939cd5.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:39.448715925 CET8.8.8.8192.168.2.30x2e60Server failure (2)1796c72634657733e45d4ff8ab62cedcf6717846c4d4c1cf73b9a999fb1c60d.b652f6eb317c29c6597a51cd584a06cf47e53b546ce4c1479.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:39.585200071 CET8.8.8.8192.168.2.30x923dServer failure (2)05bfafac13b93d5cb3416c8787cda8123b5c37030307ba1a190621f1f92cbd6.cd730814d589bf2ae894d017258fffc67474a327267c51cdd.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:39.810425997 CET8.8.8.8192.168.2.30x912dServer failure (2)94e524ad800e65a745c0bb414f338ab998c416598d96630b69353bd844aef7b.12f08451ac76a2b335e00572d2e5f3fd47133c306380944316ae71b2b5237e5.9f.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:39.811506987 CET8.8.8.8192.168.2.30x6c4aServer failure (2)b6b030a240193a56603cf037048fced49aeb66d37aecc1a71f3ca860a5bd36a.5f912e43a61de2a322f9e230016894529a466cf2017a29daf8836b8aa.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:40.480799913 CET8.8.8.8192.168.2.30x2e60Server failure (2)1796c72634657733e45d4ff8ab62cedcf6717846c4d4c1cf73b9a999fb1c60d.b652f6eb317c29c6597a51cd584a06cf47e53b546ce4c1479.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:40.581978083 CET8.8.8.8192.168.2.30x7278Server failure (2)4a56381c243c3eac0c818cd488292ebd81c56d7c831da4803aacb005ff00c4d.c28ca17853b9e781530eae7dfb4e61b4c41060fe4c0b979fb.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:40.802290916 CET8.8.8.8192.168.2.30xc5cServer failure (2)bc0f63f2ffe8204b6ae41c869b29849bb26347ab43a07c810dbe4a0899504b4.6881ff65b6b334bef35cf3820a713d389145005ac7682d1c7.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:40.854650974 CET8.8.8.8192.168.2.30x6c4aServer failure (2)b6b030a240193a56603cf037048fced49aeb66d37aecc1a71f3ca860a5bd36a.5f912e43a61de2a322f9e230016894529a466cf2017a29daf8836b8aa.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:41.584474087 CET8.8.8.8192.168.2.30x7278Server failure (2)4a56381c243c3eac0c818cd488292ebd81c56d7c831da4803aacb005ff00c4d.c28ca17853b9e781530eae7dfb4e61b4c41060fe4c0b979fb.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:41.698929071 CET8.8.8.8192.168.2.30xc6afServer failure (2)8dc43bd5c54517a3e9bbd769f9a4186b4b16f8fc9d86d2746cbddacacf8830b.a038096e850fcc750edb7661bcfd5ad59a23d091bd603e3b0.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:41.812563896 CET8.8.8.8192.168.2.30x912dServer failure (2)94e524ad800e65a745c0bb414f338ab998c416598d96630b69353bd844aef7b.12f08451ac76a2b335e00572d2e5f3fd47133c306380944316ae71b2b5237e5.9f.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:41.836719990 CET8.8.8.8192.168.2.30xc5cServer failure (2)bc0f63f2ffe8204b6ae41c869b29849bb26347ab43a07c810dbe4a0899504b4.6881ff65b6b334bef35cf3820a713d389145005ac7682d1c7.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:42.061898947 CET8.8.8.8192.168.2.30x759aServer failure (2)fb1fce3d0f37bb2a2383a1cd7b4ace7e3cb31d2cdc19bc6437cabb27d21a227.239611261384de6ceb34f8ad5aede16926d06f0869c27cdfb.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:42.601902962 CET8.8.8.8192.168.2.30x7278Server failure (2)4a56381c243c3eac0c818cd488292ebd81c56d7c831da4803aacb005ff00c4d.c28ca17853b9e781530eae7dfb4e61b4c41060fe4c0b979fb.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:42.700979948 CET8.8.8.8192.168.2.30xc6afServer failure (2)8dc43bd5c54517a3e9bbd769f9a4186b4b16f8fc9d86d2746cbddacacf8830b.a038096e850fcc750edb7661bcfd5ad59a23d091bd603e3b0.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:42.834255934 CET8.8.8.8192.168.2.30xc86Server failure (2)9f19744e384bf931c2bcc3a3548e454aaac080437a1b307e3b581f0fa75806e.6222c890e58174a79f21154c33eb0336cd110547d8946533e.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:43.002579927 CET8.8.8.8192.168.2.30xb5feServer failure (2)82a821e3a67bce7891909eb19f45a2f2d736e6b11f2f25a2396cb115fb17f21.33f1eb8d6a0bf07f9489b5ea10727f80222c6251226f86575.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:43.112442970 CET8.8.8.8192.168.2.30x759aServer failure (2)fb1fce3d0f37bb2a2383a1cd7b4ace7e3cb31d2cdc19bc6437cabb27d21a227.239611261384de6ceb34f8ad5aede16926d06f0869c27cdfb.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:43.721544981 CET8.8.8.8192.168.2.30xc6afServer failure (2)8dc43bd5c54517a3e9bbd769f9a4186b4b16f8fc9d86d2746cbddacacf8830b.a038096e850fcc750edb7661bcfd5ad59a23d091bd603e3b0.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:43.818214893 CET8.8.8.8192.168.2.30xc86Server failure (2)9f19744e384bf931c2bcc3a3548e454aaac080437a1b307e3b581f0fa75806e.6222c890e58174a79f21154c33eb0336cd110547d8946533e.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:43.946949959 CET8.8.8.8192.168.2.30x3202Server failure (2)1582dd424de704c8c06b0da4a59d3c7ec1316fb0b7c2153403cfbed914e8f96.248516d9cac0887a49461b14b24eb5eb1a808718ac30d3d5c.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:44.054384947 CET8.8.8.8192.168.2.30xb5feServer failure (2)82a821e3a67bce7891909eb19f45a2f2d736e6b11f2f25a2396cb115fb17f21.33f1eb8d6a0bf07f9489b5ea10727f80222c6251226f86575.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:44.309222937 CET8.8.8.8192.168.2.30xa859Server failure (2)13798d11fb13cbff95966cdc0ed4734ac316492b857fbb03f3f5164c815dfe1.b97c1228d416e85c4992299867af2232912c871f40fef3fd0.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:44.844016075 CET8.8.8.8192.168.2.30xc86Server failure (2)9f19744e384bf931c2bcc3a3548e454aaac080437a1b307e3b581f0fa75806e.6222c890e58174a79f21154c33eb0336cd110547d8946533e.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:44.956203938 CET8.8.8.8192.168.2.30x3202Server failure (2)1582dd424de704c8c06b0da4a59d3c7ec1316fb0b7c2153403cfbed914e8f96.248516d9cac0887a49461b14b24eb5eb1a808718ac30d3d5c.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:45.095654011 CET8.8.8.8192.168.2.30x390dServer failure (2)a0c968ee3fc148dd02ce583153b2a1b5faa5ea368247db2f34435dd028e04ba.f898d0acabb85f84625c98b8a2b0fdf12d2f62d1c5054683a.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:45.207427025 CET8.8.8.8192.168.2.30xd92aServer failure (2)472505b3aa7fedcd580d355d6af6d97639f9e16882214a35223f9f82432cc3c.e355bdbad2a77833e4423fa9335af76ab30673c4e17d8b622.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:45.347265959 CET8.8.8.8192.168.2.30xa859Server failure (2)13798d11fb13cbff95966cdc0ed4734ac316492b857fbb03f3f5164c815dfe1.b97c1228d416e85c4992299867af2232912c871f40fef3fd0.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:46.127628088 CET8.8.8.8192.168.2.30x390dServer failure (2)a0c968ee3fc148dd02ce583153b2a1b5faa5ea368247db2f34435dd028e04ba.f898d0acabb85f84625c98b8a2b0fdf12d2f62d1c5054683a.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:46.183666945 CET8.8.8.8192.168.2.30xbaa9Server failure (2)6d84275f3122c3d0a228a1b07d57f0ebbb2a7adb87a2e219b1cb333bb200a9a.1d9ccf5e39027b7206b07b1e841a84eb93c63f62315e31ecd.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:46.254781961 CET8.8.8.8192.168.2.30xd92aServer failure (2)472505b3aa7fedcd580d355d6af6d97639f9e16882214a35223f9f82432cc3c.e355bdbad2a77833e4423fa9335af76ab30673c4e17d8b622.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:46.554790020 CET8.8.8.8192.168.2.30x3333Server failure (2)545b81fd125ee9927458da7786d48ea6c87f29997a2fa544eb88ce2820c34eb.393f1f695558497d16bb4f7e6cfd31fc4a0274a9de1602129.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:47.187010050 CET8.8.8.8192.168.2.30xbaa9Server failure (2)6d84275f3122c3d0a228a1b07d57f0ebbb2a7adb87a2e219b1cb333bb200a9a.1d9ccf5e39027b7206b07b1e841a84eb93c63f62315e31ecd.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:47.351829052 CET8.8.8.8192.168.2.30xba59Server failure (2)2ba9bbcdb6ca38b6621c41f9325dfa69cea2ae64e33f21ef3da3d48bb955a05.7e46f4f0983fa54c4cedd6ef4458d63074c667b9900de89ee.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:47.495786905 CET8.8.8.8192.168.2.30x20bcServer failure (2)bc410d63963590309b4aeb719340429320c67a1d3da139d92f4f3e8fb5eb6e7.45125dc86e2ad573580201ed40f3abea76890ad51982c3880.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:47.605068922 CET8.8.8.8192.168.2.30x3333Server failure (2)545b81fd125ee9927458da7786d48ea6c87f29997a2fa544eb88ce2820c34eb.393f1f695558497d16bb4f7e6cfd31fc4a0274a9de1602129.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:48.201013088 CET8.8.8.8192.168.2.30xbaa9Server failure (2)6d84275f3122c3d0a228a1b07d57f0ebbb2a7adb87a2e219b1cb333bb200a9a.1d9ccf5e39027b7206b07b1e841a84eb93c63f62315e31ecd.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:48.350048065 CET8.8.8.8192.168.2.30xba59Server failure (2)2ba9bbcdb6ca38b6621c41f9325dfa69cea2ae64e33f21ef3da3d48bb955a05.7e46f4f0983fa54c4cedd6ef4458d63074c667b9900de89ee.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:48.445653915 CET8.8.8.8192.168.2.30x9828Server failure (2)96c4fe68afc68177ae3747fe1101cff56d69c469d1a48df0435dcf70ed26465.4b97362672bbe4fb1d17a6dfc98a5af83d29066d2df744e31.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:48.554491997 CET8.8.8.8192.168.2.30x20bcServer failure (2)bc410d63963590309b4aeb719340429320c67a1d3da139d92f4f3e8fb5eb6e7.45125dc86e2ad573580201ed40f3abea76890ad51982c3880.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:48.804290056 CET8.8.8.8192.168.2.30xdb6fServer failure (2)b12d1d2ba164dcee71e3b3610d222f95fa4b344b59b7d55e28eec1abedc06bc.f4e8d93660a6e9d7a1c6ee8e1d1e9c9b93bd2cde877a7e0bc.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:49.484271049 CET8.8.8.8192.168.2.30x9828Server failure (2)96c4fe68afc68177ae3747fe1101cff56d69c469d1a48df0435dcf70ed26465.4b97362672bbe4fb1d17a6dfc98a5af83d29066d2df744e31.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:49.682667971 CET8.8.8.8192.168.2.30xb0c7Server failure (2)e08326d32c15567c092855c49774987a3271039eb24d202db17a73d1d7e06b6.34335b9403f0bd4ffab6e53024215292d5355282b4936e025.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:49.708909988 CET8.8.8.8192.168.2.30x275cServer failure (2)c87268a47bedd284701fa36ff890276c28e731511be13210a8dc836447bb9a1.5dadd8915c863b5a6bc9e9ea90fb985b1aab04a75e995102b.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:49.839626074 CET8.8.8.8192.168.2.30xdb6fServer failure (2)b12d1d2ba164dcee71e3b3610d222f95fa4b344b59b7d55e28eec1abedc06bc.f4e8d93660a6e9d7a1c6ee8e1d1e9c9b93bd2cde877a7e0bc.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:50.677629948 CET8.8.8.8192.168.2.30xb0c7Server failure (2)e08326d32c15567c092855c49774987a3271039eb24d202db17a73d1d7e06b6.34335b9403f0bd4ffab6e53024215292d5355282b4936e025.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:50.712579012 CET8.8.8.8192.168.2.30x72a1Server failure (2)0fdf00d32e65d471994dcd785a752d20ca283878d8036e764f09870011e3642.3266354c82b6b0a53348613de3f603e8c124cc900ee7756b2.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:50.742630959 CET8.8.8.8192.168.2.30x275cServer failure (2)c87268a47bedd284701fa36ff890276c28e731511be13210a8dc836447bb9a1.5dadd8915c863b5a6bc9e9ea90fb985b1aab04a75e995102b.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:51.052007914 CET8.8.8.8192.168.2.30xcefdServer failure (2)4e43d3922fc13735ff0692abdb8f270dcd5acee8da14ceae4bd768ab2fa9c07.106841a9c8acfed23a58aa066fc1bcbc6cd73e713ffc3c4b4.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:51.677202940 CET8.8.8.8192.168.2.30xb0c7Server failure (2)e08326d32c15567c092855c49774987a3271039eb24d202db17a73d1d7e06b6.34335b9403f0bd4ffab6e53024215292d5355282b4936e025.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:51.742973089 CET8.8.8.8192.168.2.30x275cServer failure (2)c87268a47bedd284701fa36ff890276c28e731511be13210a8dc836447bb9a1.5dadd8915c863b5a6bc9e9ea90fb985b1aab04a75e995102b.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:51.743462086 CET8.8.8.8192.168.2.30x72a1Server failure (2)0fdf00d32e65d471994dcd785a752d20ca283878d8036e764f09870011e3642.3266354c82b6b0a53348613de3f603e8c124cc900ee7756b2.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:51.957990885 CET8.8.8.8192.168.2.30xb9bcServer failure (2)3787a03fd9c43ccb5cc36749b51d6b52ce2bcda10d348e37b264a01148ee184.f77f64700590224eb4509fb74ad92c9166f915b132bc80a2f.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:51.959034920 CET8.8.8.8192.168.2.30xa6f9Server failure (2)a1108e8cc85592a3592ab051916343d4122685632da136b7a7ef5440ed8c942.c139bda243921497ef7d1cfa3a13a50f0a612db227c62f7a8.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:52.088953018 CET8.8.8.8192.168.2.30xcefdServer failure (2)4e43d3922fc13735ff0692abdb8f270dcd5acee8da14ceae4bd768ab2fa9c07.106841a9c8acfed23a58aa066fc1bcbc6cd73e713ffc3c4b4.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:52.745027065 CET8.8.8.8192.168.2.30x72a1Server failure (2)0fdf00d32e65d471994dcd785a752d20ca283878d8036e764f09870011e3642.3266354c82b6b0a53348613de3f603e8c124cc900ee7756b2.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:52.957077980 CET8.8.8.8192.168.2.30xb9bcServer failure (2)3787a03fd9c43ccb5cc36749b51d6b52ce2bcda10d348e37b264a01148ee184.f77f64700590224eb4509fb74ad92c9166f915b132bc80a2f.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:52.957448006 CET8.8.8.8192.168.2.30x153Server failure (2)d05f7406fe830482bdab090334415501a38823ad54c9d57740a8ca48713ae10.e2c3c2a1e5ea33bfb7ecdd00604882b5daaf8446acfcd7f8e.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:52.958496094 CET8.8.8.8192.168.2.30xa6f9Server failure (2)a1108e8cc85592a3592ab051916343d4122685632da136b7a7ef5440ed8c942.c139bda243921497ef7d1cfa3a13a50f0a612db227c62f7a8.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:53.075457096 CET8.8.8.8192.168.2.30xcefdServer failure (2)4e43d3922fc13735ff0692abdb8f270dcd5acee8da14ceae4bd768ab2fa9c07.106841a9c8acfed23a58aa066fc1bcbc6cd73e713ffc3c4b4.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:53.303630114 CET8.8.8.8192.168.2.30x228bServer failure (2)6c1c296262317302c38eae10c3ad666568f6be2754cd131474b2cce29a2b449.4fdff922c64377019f9a1e95a3fdf2bd9afb63991734bcb84.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:53.996594906 CET8.8.8.8192.168.2.30x153Server failure (2)d05f7406fe830482bdab090334415501a38823ad54c9d57740a8ca48713ae10.e2c3c2a1e5ea33bfb7ecdd00604882b5daaf8446acfcd7f8e.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:53.998071909 CET8.8.8.8192.168.2.30xa6f9Server failure (2)a1108e8cc85592a3592ab051916343d4122685632da136b7a7ef5440ed8c942.c139bda243921497ef7d1cfa3a13a50f0a612db227c62f7a8.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:54.204583883 CET8.8.8.8192.168.2.30x72dbServer failure (2)511414baa637ca0d6816fb5533f2f83620f1df7766b5008e22d9908e59ffc53.27433d2c9db56e292f34f7a498d1113ba1dbef31f205660e5.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:54.208616018 CET8.8.8.8192.168.2.30x3f26Server failure (2)559b7ce7be21c518e7fd0fb76723043d2caee3774113351edab8660e55ec051.7fdf1b25a9f51f443248a1f0fc840b407980c81692728a353.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:54.309127092 CET8.8.8.8192.168.2.30x228bServer failure (2)6c1c296262317302c38eae10c3ad666568f6be2754cd131474b2cce29a2b449.4fdff922c64377019f9a1e95a3fdf2bd9afb63991734bcb84.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:55.207859993 CET8.8.8.8192.168.2.30xc5f5Server failure (2)05616ee240ba6574d3ccfa70af266144ed7f6ba2ef7a5142c361c79a344adea.40babc55dfad222f87bf510473e0dc089b98d8a2208033bf3.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:55.240894079 CET8.8.8.8192.168.2.30x3f26Server failure (2)559b7ce7be21c518e7fd0fb76723043d2caee3774113351edab8660e55ec051.7fdf1b25a9f51f443248a1f0fc840b407980c81692728a353.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:55.241130114 CET8.8.8.8192.168.2.30x72dbServer failure (2)511414baa637ca0d6816fb5533f2f83620f1df7766b5008e22d9908e59ffc53.27433d2c9db56e292f34f7a498d1113ba1dbef31f205660e5.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:55.547804117 CET8.8.8.8192.168.2.30x53e0Server failure (2)8a5d5e2a970bb7480fd62b22c4f942fcb15f2d96dfb0aed3d2a3b820e62ed36.1922260545dda841c857343c5e9ec26a7f40a7b65be5944aa.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:56.237829924 CET8.8.8.8192.168.2.30xc5f5Server failure (2)05616ee240ba6574d3ccfa70af266144ed7f6ba2ef7a5142c361c79a344adea.40babc55dfad222f87bf510473e0dc089b98d8a2208033bf3.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:56.456403017 CET8.8.8.8192.168.2.30x7864Server failure (2)11a17a2c434df4eda20caa8b411d43d5f215774c2dfe2d8938e4da847c90fd7.035a5d6a2ab9a8884f5ca268e0480a37e2f51cb7c68ef287b.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:56.459208012 CET8.8.8.8192.168.2.30xc9e4Server failure (2)0e9a1b0f6690cdaef2bd30aa049421a5c9eb3c472acc68a0172d4fb1daf97c2.9884263b7fab1288a77fdb1f7a1a91b76f9331f2b900306fc.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:56.556137085 CET8.8.8.8192.168.2.30x53e0Server failure (2)8a5d5e2a970bb7480fd62b22c4f942fcb15f2d96dfb0aed3d2a3b820e62ed36.1922260545dda841c857343c5e9ec26a7f40a7b65be5944aa.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:56.861294985 CET8.8.8.8192.168.2.30xa59dServer failure (2)cbe2124a8c693287689d98d35e45f2e8cc251b5f312ce121dc3ddd6a3f1feff.c7dc2901e14e0b7d7bd325f9e393a6981b3a133db50bf5bc9e82f6ecb.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:56.862307072 CET8.8.8.8192.168.2.30x2e19Server failure (2)8a4684d05452b14d3cbf7c907cf137e4ed4377824871f86b2b542b4c31df79b.765b112a785242ae779071fe70b4196831740b25e40139f0c944999f2fa63af.a0.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:57.209409952 CET8.8.8.8192.168.2.30xc5f5Server failure (2)05616ee240ba6574d3ccfa70af266144ed7f6ba2ef7a5142c361c79a344adea.40babc55dfad222f87bf510473e0dc089b98d8a2208033bf3.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:57.458571911 CET8.8.8.8192.168.2.30x2dd6Server failure (2)b0ec2de83885344a5bd843aad638583299346dc42cb9db92a6f373e95d07e4d.97439d8f6b058ca5766fe529e0cfe475bcddb475318facdb2.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:57.491723061 CET8.8.8.8192.168.2.30x7864Server failure (2)11a17a2c434df4eda20caa8b411d43d5f215774c2dfe2d8938e4da847c90fd7.035a5d6a2ab9a8884f5ca268e0480a37e2f51cb7c68ef287b.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:57.493486881 CET8.8.8.8192.168.2.30xc9e4Server failure (2)0e9a1b0f6690cdaef2bd30aa049421a5c9eb3c472acc68a0172d4fb1daf97c2.9884263b7fab1288a77fdb1f7a1a91b76f9331f2b900306fc.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:57.816188097 CET8.8.8.8192.168.2.30xf066Server failure (2)57909a40dea4d8311331ad73ba7a73bf00fef2406540f21b74ec47cd21701f9.59373d72b271504f43e96de17922a710e156acd4285422da5.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:57.906429052 CET8.8.8.8192.168.2.30x2e19Server failure (2)8a4684d05452b14d3cbf7c907cf137e4ed4377824871f86b2b542b4c31df79b.765b112a785242ae779071fe70b4196831740b25e40139f0c944999f2fa63af.a0.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:57.910029888 CET8.8.8.8192.168.2.30xa59dServer failure (2)cbe2124a8c693287689d98d35e45f2e8cc251b5f312ce121dc3ddd6a3f1feff.c7dc2901e14e0b7d7bd325f9e393a6981b3a133db50bf5bc9e82f6ecb.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:58.458431005 CET8.8.8.8192.168.2.30x2dd6Server failure (2)b0ec2de83885344a5bd843aad638583299346dc42cb9db92a6f373e95d07e4d.97439d8f6b058ca5766fe529e0cfe475bcddb475318facdb2.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:58.502475023 CET8.8.8.8192.168.2.30xc9e4Server failure (2)0e9a1b0f6690cdaef2bd30aa049421a5c9eb3c472acc68a0172d4fb1daf97c2.9884263b7fab1288a77fdb1f7a1a91b76f9331f2b900306fc.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:58.660034895 CET8.8.8.8192.168.2.30x1b6Server failure (2)6a2016798e1638e80dcb744f92a51c29bbcc3d88f95a105540c94de56694850.28f2cc8682fa06f63f0e7ff7568fc4bf84aa4d931a2a7d364.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:58.753257990 CET8.8.8.8192.168.2.30xd21Server failure (2)af0dd62e6d41ba9e05c7b6cffcd7b162d076f32a19df36048b4c16a83f036b8.49561af614e0850c7d54973028ac8a4899d3080f003e2e2fc.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:58.858592033 CET8.8.8.8192.168.2.30xf066Server failure (2)57909a40dea4d8311331ad73ba7a73bf00fef2406540f21b74ec47cd21701f9.59373d72b271504f43e96de17922a710e156acd4285422da5.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:59.107774973 CET8.8.8.8192.168.2.30xf6d8Server failure (2)461a6bb32f2283bf18b08589d74dd3c643ddd7acb6fdbbeb1252120da93398a.40c2dfec7979069b6c11971bb9339c681f0e0f16137e248bd.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:59.458398104 CET8.8.8.8192.168.2.30x2dd6Server failure (2)b0ec2de83885344a5bd843aad638583299346dc42cb9db92a6f373e95d07e4d.97439d8f6b058ca5766fe529e0cfe475bcddb475318facdb2.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:59.710663080 CET8.8.8.8192.168.2.30x1b6Server failure (2)6a2016798e1638e80dcb744f92a51c29bbcc3d88f95a105540c94de56694850.28f2cc8682fa06f63f0e7ff7568fc4bf84aa4d931a2a7d364.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:59.711349964 CET8.8.8.8192.168.2.30x2a2bServer failure (2)8b784149cc3a1f494c4072a204e6c3d9348fb4bd6aa5ea34743d36cf3700065.4e930acff0cb3fce99735572d31bebd7a948e766b64a15dbf.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:39:59.752871990 CET8.8.8.8192.168.2.30xd21Server failure (2)af0dd62e6d41ba9e05c7b6cffcd7b162d076f32a19df36048b4c16a83f036b8.49561af614e0850c7d54973028ac8a4899d3080f003e2e2fc.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:00.109814882 CET8.8.8.8192.168.2.30xf6d8Server failure (2)461a6bb32f2283bf18b08589d74dd3c643ddd7acb6fdbbeb1252120da93398a.40c2dfec7979069b6c11971bb9339c681f0e0f16137e248bd.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:00.109833002 CET8.8.8.8192.168.2.30xefb9Server failure (2)3b3cc8c5c235c9230304be86b111202469acdc1fd551128c3204517f487b741.94a386ae776ba322a3e49bdd968446c27d8d4bafee1eb0e6b.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:00.749813080 CET8.8.8.8192.168.2.30x2a2bServer failure (2)8b784149cc3a1f494c4072a204e6c3d9348fb4bd6aa5ea34743d36cf3700065.4e930acff0cb3fce99735572d31bebd7a948e766b64a15dbf.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:00.894921064 CET8.8.8.8192.168.2.30x535fServer failure (2)3588c64e56c4cd3a45b21afe1bb800bdb123641150a6ede15f6310a81ebab25.11cfb2a4c0f4f016e70b74ac6c784ef38c5abe391453b58a7.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:01.001733065 CET8.8.8.8192.168.2.30xfaa2Server failure (2)7da9d5f463f3f56a073ed4204c5ad689b974df368d61d225d6dac13d2f0ad1b.cc1e69eda03a810b5ba20b6776126e270c12283197ef04139.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:01.148245096 CET8.8.8.8192.168.2.30xefb9Server failure (2)3b3cc8c5c235c9230304be86b111202469acdc1fd551128c3204517f487b741.94a386ae776ba322a3e49bdd968446c27d8d4bafee1eb0e6b.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:01.357913017 CET8.8.8.8192.168.2.30x6277Server failure (2)26cbecb6b3f451f75cb8eac0a99aee84e8ef2a8ac5e8ed2692d5934d63cf3cf.bd748159fa4a986a32ac09ee873be3e99931caf092ec7a941.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:01.906126976 CET8.8.8.8192.168.2.30x535fServer failure (2)3588c64e56c4cd3a45b21afe1bb800bdb123641150a6ede15f6310a81ebab25.11cfb2a4c0f4f016e70b74ac6c784ef38c5abe391453b58a7.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:01.957309961 CET8.8.8.8192.168.2.30xcb42Server failure (2)ed4a818fb9d7bd30633fd87219c51291087b520bddf4cb8e79908df96d9645e.b8bc9bdd4c637e8718c9da1d620d2714d678709df7b56a22d.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:02.007011890 CET8.8.8.8192.168.2.30xfaa2Server failure (2)7da9d5f463f3f56a073ed4204c5ad689b974df368d61d225d6dac13d2f0ad1b.cc1e69eda03a810b5ba20b6776126e270c12283197ef04139.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:02.351402998 CET8.8.8.8192.168.2.30x6277Server failure (2)26cbecb6b3f451f75cb8eac0a99aee84e8ef2a8ac5e8ed2692d5934d63cf3cf.bd748159fa4a986a32ac09ee873be3e99931caf092ec7a941.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:02.354787111 CET8.8.8.8192.168.2.30x93eServer failure (2)3aec35355725f13b6cd465e6dd9bf2794dc0050e144d6febe246fca0e822ebf.c2cba9392e1448ed30472967d3c2c0731cc597fc8d5995186.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:02.996823072 CET8.8.8.8192.168.2.30xcb42Server failure (2)ed4a818fb9d7bd30633fd87219c51291087b520bddf4cb8e79908df96d9645e.b8bc9bdd4c637e8718c9da1d620d2714d678709df7b56a22d.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:03.141470909 CET8.8.8.8192.168.2.30x6b6dServer failure (2)9883a23c65220285c77ef2578bd1b49f32518217e02217a45be077722da20d6.d1c80cdb8e292c3e466ae97f875b9bacdb083a1656d4ea94b.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:03.232491016 CET8.8.8.8192.168.2.30x1ed8Server failure (2)67fd550464a3a295a14a6b640f604cb6f1205e076f576f71b3caaf5f1069baf.236a23f07a447c70564e5a037e188979976f59badefddc529.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:03.384882927 CET8.8.8.8192.168.2.30x93eServer failure (2)3aec35355725f13b6cd465e6dd9bf2794dc0050e144d6febe246fca0e822ebf.c2cba9392e1448ed30472967d3c2c0731cc597fc8d5995186.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:03.387504101 CET8.8.8.8192.168.2.30x6277Server failure (2)26cbecb6b3f451f75cb8eac0a99aee84e8ef2a8ac5e8ed2692d5934d63cf3cf.bd748159fa4a986a32ac09ee873be3e99931caf092ec7a941.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:03.602674007 CET8.8.8.8192.168.2.30xd9c0Server failure (2)b5bfce25b346b2e8675f2039830faaa2b26f50bcbe7daa5950d5e66958d75e2.02f12b35517b2cc1c92da6e2bf4ecf9bb6f9c03c058fdd4d9.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:04.139537096 CET8.8.8.8192.168.2.30x6b6dServer failure (2)9883a23c65220285c77ef2578bd1b49f32518217e02217a45be077722da20d6.d1c80cdb8e292c3e466ae97f875b9bacdb083a1656d4ea94b.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:04.220473051 CET8.8.8.8192.168.2.30xb7cServer failure (2)007251b8113999e8d083517c07eb6c0d36ff69cd7f44a605db6b257a4015f3e.b76c1499ed695e6492f334d16114c10d5b72645d86d0743bc.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:04.235699892 CET8.8.8.8192.168.2.30x1ed8Server failure (2)67fd550464a3a295a14a6b640f604cb6f1205e076f576f71b3caaf5f1069baf.236a23f07a447c70564e5a037e188979976f59badefddc529.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:04.595788002 CET8.8.8.8192.168.2.30xed69Server failure (2)2e9edf1eb139a4386b56b394a659edd91163a6be65f90c413ed68a6ce916753.622b25337edf72117a63651e8e7cc91687d68400a7bb47671.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:04.662847042 CET8.8.8.8192.168.2.30xd9c0Server failure (2)b5bfce25b346b2e8675f2039830faaa2b26f50bcbe7daa5950d5e66958d75e2.02f12b35517b2cc1c92da6e2bf4ecf9bb6f9c03c058fdd4d9.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:05.211759090 CET8.8.8.8192.168.2.30x6b6dServer failure (2)9883a23c65220285c77ef2578bd1b49f32518217e02217a45be077722da20d6.d1c80cdb8e292c3e466ae97f875b9bacdb083a1656d4ea94b.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:05.244829893 CET8.8.8.8192.168.2.30x1ed8Server failure (2)67fd550464a3a295a14a6b640f604cb6f1205e076f576f71b3caaf5f1069baf.236a23f07a447c70564e5a037e188979976f59badefddc529.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:05.250500917 CET8.8.8.8192.168.2.30xb7cServer failure (2)007251b8113999e8d083517c07eb6c0d36ff69cd7f44a605db6b257a4015f3e.b76c1499ed695e6492f334d16114c10d5b72645d86d0743bc.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:05.436281919 CET8.8.8.8192.168.2.30x7b6cServer failure (2)cad76a11c8d27203ffe248bcc7cee88715c480729e7185e5f4554f009081bd5.2cdcad89b4009428095c18be6bb5a706674ad833db85efa23.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:05.498045921 CET8.8.8.8192.168.2.30xe781Server failure (2)b29086418fe1e5124976cf0b6311c302f98654d21b7402e58546db19692ec23.b4d07cf3a026c03f32bf925867fe97372cf86801f2c0c6c5c.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:05.611366034 CET8.8.8.8192.168.2.30xed69Server failure (2)2e9edf1eb139a4386b56b394a659edd91163a6be65f90c413ed68a6ce916753.622b25337edf72117a63651e8e7cc91687d68400a7bb47671.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:05.848855019 CET8.8.8.8192.168.2.30x502fServer failure (2)a8710ea6051b380b6758649a167133ea57119922e2e1e31073d707a8b157bf0.ff7d4939c9b392032335d388d308193652db8e18b27633502.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:06.454546928 CET8.8.8.8192.168.2.30x7b6cServer failure (2)cad76a11c8d27203ffe248bcc7cee88715c480729e7185e5f4554f009081bd5.2cdcad89b4009428095c18be6bb5a706674ad833db85efa23.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:06.496015072 CET8.8.8.8192.168.2.30xe781Server failure (2)b29086418fe1e5124976cf0b6311c302f98654d21b7402e58546db19692ec23.b4d07cf3a026c03f32bf925867fe97372cf86801f2c0c6c5c.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:06.499886990 CET8.8.8.8192.168.2.30x1ce0Server failure (2)dda806f1cbd8d585673750356f5d47c81aaf34c1356145e1a1b6237f26f2861.6f5d7b9a8b20adb2d23a3f5f45cbd520e5920f6c766a9be88.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:06.843431950 CET8.8.8.8192.168.2.30x772eServer failure (2)bc510d4d15983f9ae374f1afad2828a45898d73db87d560fbca4f02f4eecbe1.3195a809055f32d4d074a2cc15436a895b4fbe1c6d8897f26.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:06.939886093 CET8.8.8.8192.168.2.30x502fServer failure (2)a8710ea6051b380b6758649a167133ea57119922e2e1e31073d707a8b157bf0.ff7d4939c9b392032335d388d308193652db8e18b27633502.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:07.554172039 CET8.8.8.8192.168.2.30x1ce0Server failure (2)dda806f1cbd8d585673750356f5d47c81aaf34c1356145e1a1b6237f26f2861.6f5d7b9a8b20adb2d23a3f5f45cbd520e5920f6c766a9be88.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:07.699292898 CET8.8.8.8192.168.2.30xf027Server failure (2)d7dbb5376f7d364805dc599541b4c07caf9ba98d17d97e4a98ff60295239c00.3396298d728b319a9d547dc3f47b634daf066c48034aecc11.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:07.701488018 CET8.8.8.8192.168.2.30x4fd1Server failure (2)d9233c2d40219218f2a459fcf555d18c586b83a0734ff9d31d1c21c04cdb3fe.452b4c8b758a6e98e2fed46ba7641f96ad109b1c66fbf5441.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:07.855437994 CET8.8.8.8192.168.2.30x772eServer failure (2)bc510d4d15983f9ae374f1afad2828a45898d73db87d560fbca4f02f4eecbe1.3195a809055f32d4d074a2cc15436a895b4fbe1c6d8897f26.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:08.111054897 CET8.8.8.8192.168.2.30xc723Server failure (2)d3fc40a56fb069eb32ad28d0aa05f70ef0a36b23aa5e10981b4a17adc0a6e87.80220e704ee8afec5f9d977ff5ba1688929e44ac6c61ce89a.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:08.731976986 CET8.8.8.8192.168.2.30xf027Server failure (2)d7dbb5376f7d364805dc599541b4c07caf9ba98d17d97e4a98ff60295239c00.3396298d728b319a9d547dc3f47b634daf066c48034aecc11.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:08.732515097 CET8.8.8.8192.168.2.30x4fd1Server failure (2)d9233c2d40219218f2a459fcf555d18c586b83a0734ff9d31d1c21c04cdb3fe.452b4c8b758a6e98e2fed46ba7641f96ad109b1c66fbf5441.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:08.768790960 CET8.8.8.8192.168.2.30x1ad5Server failure (2)e43137c501ed9c16a53595fbe2812a46f4ba1bea676d8f42a288266bf7b5695.2dd44a37f42361a94f1a1f40a5b861cc32202b7f692e40f45.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:09.108828068 CET8.8.8.8192.168.2.30x66a3Server failure (2)496208c4bd8cbafa9300ba9347d47895c7c25c5c1dd220cd421787530ae07f1.7f241cfedd5b390dc775fb5fa24ccd33c71a2d195d9128cac.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:09.156619072 CET8.8.8.8192.168.2.30xc723Server failure (2)d3fc40a56fb069eb32ad28d0aa05f70ef0a36b23aa5e10981b4a17adc0a6e87.80220e704ee8afec5f9d977ff5ba1688929e44ac6c61ce89a.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:09.792243958 CET8.8.8.8192.168.2.30x1ad5Server failure (2)e43137c501ed9c16a53595fbe2812a46f4ba1bea676d8f42a288266bf7b5695.2dd44a37f42361a94f1a1f40a5b861cc32202b7f692e40f45.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:09.949408054 CET8.8.8.8192.168.2.30x10a6Server failure (2)7205d0d83f0e0d3a5fa2fcb052ae6a585ed3ac8a403761beb6065c78a11942f.6b5063d744c9e3c23b5911195e068023f8e1bf4e02350b673.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:09.949867964 CET8.8.8.8192.168.2.30x3487Server failure (2)cc2566bf6a00da1e268567ddad140cd735a397dca47d50e047657398fcd9ea2.abb92da6b77a77c0a376e18aa633fbfcc035f30c2e139e9b9.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:10.141292095 CET8.8.8.8192.168.2.30x66a3Server failure (2)496208c4bd8cbafa9300ba9347d47895c7c25c5c1dd220cd421787530ae07f1.7f241cfedd5b390dc775fb5fa24ccd33c71a2d195d9128cac.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:10.312768936 CET8.8.8.8192.168.2.30x6b74Server failure (2)9d256a8052cb80696ebd629393f60fa6e3430139bd14905b020d40081ce2d29.6dee76049f6ceba8d1559466e304f8bf82aba90dcf9f8a249.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:10.799329042 CET8.8.8.8192.168.2.30x1ad5Server failure (2)e43137c501ed9c16a53595fbe2812a46f4ba1bea676d8f42a288266bf7b5695.2dd44a37f42361a94f1a1f40a5b861cc32202b7f692e40f45.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:10.949163914 CET8.8.8.8192.168.2.30x10a6Server failure (2)7205d0d83f0e0d3a5fa2fcb052ae6a585ed3ac8a403761beb6065c78a11942f.6b5063d744c9e3c23b5911195e068023f8e1bf4e02350b673.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:10.950073957 CET8.8.8.8192.168.2.30x3487Server failure (2)cc2566bf6a00da1e268567ddad140cd735a397dca47d50e047657398fcd9ea2.abb92da6b77a77c0a376e18aa633fbfcc035f30c2e139e9b9.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:11.060152054 CET8.8.8.8192.168.2.30x276bServer failure (2)bdb431bab640247eb98e992f9668298079f0f46af9803a96014f71beba3ff5f.a34183aa1bef6574e61bb6ccb570cfd3fba8f0bd1d9e738b5.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:11.113315105 CET8.8.8.8192.168.2.30x66a3Server failure (2)496208c4bd8cbafa9300ba9347d47895c7c25c5c1dd220cd421787530ae07f1.7f241cfedd5b390dc775fb5fa24ccd33c71a2d195d9128cac.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:11.353156090 CET8.8.8.8192.168.2.30x6b74Server failure (2)9d256a8052cb80696ebd629393f60fa6e3430139bd14905b020d40081ce2d29.6dee76049f6ceba8d1559466e304f8bf82aba90dcf9f8a249.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:11.364859104 CET8.8.8.8192.168.2.30xa460Server failure (2)4ebc7aa4c090e5b061cc759ae21f1a107c2b2fbc0a17f231d45139e14837e16.4e9974f02bbc0ace0e20423a28a40ee8eb1bb2e7a8caaa7cc.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:12.120924950 CET8.8.8.8192.168.2.30x276bServer failure (2)bdb431bab640247eb98e992f9668298079f0f46af9803a96014f71beba3ff5f.a34183aa1bef6574e61bb6ccb570cfd3fba8f0bd1d9e738b5.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:12.216281891 CET8.8.8.8192.168.2.30x8632Server failure (2)6b4f31b808b3558c51eb0be7054927f2a88ed397b674646e8b963dd9620ccaa.9b8fcd3470f970c28e8f77f1ca01658681059b28af60bd94a.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:12.217905998 CET8.8.8.8192.168.2.30x6f35Server failure (2)9110158b0baea14795503a8dac857b73f1afe2a5f21f3b28a50c024ff536a7f.493dc465f2b817070f1a1b798445686fc367bac13e8d77fa9.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:12.370568991 CET8.8.8.8192.168.2.30xa460Server failure (2)4ebc7aa4c090e5b061cc759ae21f1a107c2b2fbc0a17f231d45139e14837e16.4e9974f02bbc0ace0e20423a28a40ee8eb1bb2e7a8caaa7cc.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:12.565005064 CET8.8.8.8192.168.2.30x39e6Server failure (2)c70785e0550893e9db3affb3c116f9b08294f7d3e7772a3137d57ce3b1ce275.211a223c838e9f961be812d6a4bf97246e7f7c32cebc731e1.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:13.258013964 CET8.8.8.8192.168.2.30x8632Server failure (2)6b4f31b808b3558c51eb0be7054927f2a88ed397b674646e8b963dd9620ccaa.9b8fcd3470f970c28e8f77f1ca01658681059b28af60bd94a.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:13.258235931 CET8.8.8.8192.168.2.30x6f35Server failure (2)9110158b0baea14795503a8dac857b73f1afe2a5f21f3b28a50c024ff536a7f.493dc465f2b817070f1a1b798445686fc367bac13e8d77fa9.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:13.305560112 CET8.8.8.8192.168.2.30x6147Server failure (2)48a64112cdc1ae97c12df6f7e4699eac73be087eda4c2c692fdc50b4ebb8193.4b540619d343366d90e93cf94fb6316771a0c915e5889d064.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:13.547772884 CET8.8.8.8192.168.2.30x59d5Server failure (2)984f4d840a83d3ec36758f897173eaef9670cb8d2602e573adc08a673efba2e.af2641de5cc3d67a302067c89a734af086c33b6bff7850970.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:13.612118006 CET8.8.8.8192.168.2.30x39e6Server failure (2)c70785e0550893e9db3affb3c116f9b08294f7d3e7772a3137d57ce3b1ce275.211a223c838e9f961be812d6a4bf97246e7f7c32cebc731e1.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:13.960829973 CET8.8.8.8192.168.2.30x85a2Server failure (2)f93631a8b5a7bb4bf6c6450c98b1bf964ec74da96dcf0b07afc2f404f5d8301.6d9abdb478ee42f85e7e7008d920e5790ade793c0992c01e5b133b415.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:13.965958118 CET8.8.8.8192.168.2.30x87cServer failure (2)a6e4f7fb36d81d4e8852a50ee5b20509540979b5a0b598f520d40f4d9aa2860.9addc2aa12f867a1698f9e587bb06d703267d0f844315296f59ecd34afaebed.43.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:14.319195032 CET8.8.8.8192.168.2.30x6147Server failure (2)48a64112cdc1ae97c12df6f7e4699eac73be087eda4c2c692fdc50b4ebb8193.4b540619d343366d90e93cf94fb6316771a0c915e5889d064.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:14.513737917 CET8.8.8.8192.168.2.30xc5b8Server failure (2)a943e8e95e876143d9b3d8b5371f3b50a1cb64b9401b49bb18661ab7c0e79d6.f8c4b3112dd5d91da64dd62ebdc732dfa9498ba57b0a5d271.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:14.514211893 CET8.8.8.8192.168.2.30xf069Server failure (2)25d889aa4f7836a101b32983c1e91ce7c4b76cae9ed8f87b1b57fa82513f7ca.dc5333f20fd86a2e7ab99dfb91b2019ea38f368ad1481afb2.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:14.603516102 CET8.8.8.8192.168.2.30x59d5Server failure (2)984f4d840a83d3ec36758f897173eaef9670cb8d2602e573adc08a673efba2e.af2641de5cc3d67a302067c89a734af086c33b6bff7850970.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:14.815365076 CET8.8.8.8192.168.2.30x8865Server failure (2)c048bc6a24f95489693360108e4aa1a2061d4090cf4e3206982ffd2fe8d657e.f34576727d86c2b1e16a3c357d06d21a372d0417ace140a1d.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:15.000621080 CET8.8.8.8192.168.2.30x85a2Server failure (2)f93631a8b5a7bb4bf6c6450c98b1bf964ec74da96dcf0b07afc2f404f5d8301.6d9abdb478ee42f85e7e7008d920e5790ade793c0992c01e5b133b415.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:15.002971888 CET8.8.8.8192.168.2.30x87cServer failure (2)a6e4f7fb36d81d4e8852a50ee5b20509540979b5a0b598f520d40f4d9aa2860.9addc2aa12f867a1698f9e587bb06d703267d0f844315296f59ecd34afaebed.43.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:15.510804892 CET8.8.8.8192.168.2.30xae41Server failure (2)a45945dd6ca84aae4fdd3f9816a45c3f67e00d8052c8c34c66a4b5fcc1d4e05.00d647698a10dd9e22568419e2307aa40ff3a9acff6917f2c.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:15.550460100 CET8.8.8.8192.168.2.30xc5b8Server failure (2)a943e8e95e876143d9b3d8b5371f3b50a1cb64b9401b49bb18661ab7c0e79d6.f8c4b3112dd5d91da64dd62ebdc732dfa9498ba57b0a5d271.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:15.556472063 CET8.8.8.8192.168.2.30xf069Server failure (2)25d889aa4f7836a101b32983c1e91ce7c4b76cae9ed8f87b1b57fa82513f7ca.dc5333f20fd86a2e7ab99dfb91b2019ea38f368ad1481afb2.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:15.811249971 CET8.8.8.8192.168.2.30x499cServer failure (2)f7e97f2661f3bed6d8dd730dedf4e37c7105955424861e63342b867a3b8fa65.b62012990ccbe3a5434eecf7c123888a6099bbc35d0a853c6.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:15.846687078 CET8.8.8.8192.168.2.30x8865Server failure (2)c048bc6a24f95489693360108e4aa1a2061d4090cf4e3206982ffd2fe8d657e.f34576727d86c2b1e16a3c357d06d21a372d0417ace140a1d.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:16.211862087 CET8.8.8.8192.168.2.30xccaaServer failure (2)4c2cd275f87818cd4c229a85b93cd8e9c2ce2498736aef8c2d71ce4c3af513b.157efa0d66d2d38288fba6c07690eb393df2aca4a7f605473.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:16.554616928 CET8.8.8.8192.168.2.30xae41Server failure (2)a45945dd6ca84aae4fdd3f9816a45c3f67e00d8052c8c34c66a4b5fcc1d4e05.00d647698a10dd9e22568419e2307aa40ff3a9acff6917f2c.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:16.699867964 CET8.8.8.8192.168.2.30x8ceeServer failure (2)99076b890fd09b11c96cc1fcdf83784c7a58d69f9dce597923369fb75b67b9e.7864b80fb35b15bf5ac69643f84e0174887caddd0a927ca0b.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:16.801881075 CET8.8.8.8192.168.2.30x689dServer failure (2)4912dc2731b8c2726de0946f2c8ebb6c3ead0717380670f8947b2de6fbf90e5.83df7e8762a7ee63b8586bd79f384b3b761791afb7323fe7f.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:16.857566118 CET8.8.8.8192.168.2.30x499cServer failure (2)f7e97f2661f3bed6d8dd730dedf4e37c7105955424861e63342b867a3b8fa65.b62012990ccbe3a5434eecf7c123888a6099bbc35d0a853c6.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:17.051047087 CET8.8.8.8192.168.2.30x4fadServer failure (2)d708e399b4aadfc057721ccec528a056f9309601a83950a6bc2499eea90635d.781760dc23d62da43cb7f08096b05991aef6bb6ec4e5aa8bb.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:17.250750065 CET8.8.8.8192.168.2.30xccaaServer failure (2)4c2cd275f87818cd4c229a85b93cd8e9c2ce2498736aef8c2d71ce4c3af513b.157efa0d66d2d38288fba6c07690eb393df2aca4a7f605473.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:17.706775904 CET8.8.8.8192.168.2.30x8ceeServer failure (2)99076b890fd09b11c96cc1fcdf83784c7a58d69f9dce597923369fb75b67b9e.7864b80fb35b15bf5ac69643f84e0174887caddd0a927ca0b.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:17.758615017 CET8.8.8.8192.168.2.30x5b86Server failure (2)e6e3e03c91cc2b3bdb2ce1d59d489b111eb05dd01c996b97e05507e6fcca0a3.3b1b748eb2444871ce838d9985e4df04176ab3b63cb8c901e.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:17.806106091 CET8.8.8.8192.168.2.30x689dServer failure (2)4912dc2731b8c2726de0946f2c8ebb6c3ead0717380670f8947b2de6fbf90e5.83df7e8762a7ee63b8586bd79f384b3b761791afb7323fe7f.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:18.011576891 CET8.8.8.8192.168.2.30xae19Server failure (2)4bf70a92d063934733b9f8449a9c92cf9a5333e4c43e57024a77d6a12c75ce7.bbabd41b76cbaae9ff325cfa9d19a45fc36523e54a5d99717.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:18.090584040 CET8.8.8.8192.168.2.30x4fadServer failure (2)d708e399b4aadfc057721ccec528a056f9309601a83950a6bc2499eea90635d.781760dc23d62da43cb7f08096b05991aef6bb6ec4e5aa8bb.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:18.459343910 CET8.8.8.8192.168.2.30xa6bdServer failure (2)ef1f6d06c04b1fb8878360d11d9c2ce136b364c0b1b6a6fd55db64d9105775b.ad770199968cbcd4648877d4bd709482b3506b773112556d8.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:18.786164999 CET8.8.8.8192.168.2.30x5b86Server failure (2)e6e3e03c91cc2b3bdb2ce1d59d489b111eb05dd01c996b97e05507e6fcca0a3.3b1b748eb2444871ce838d9985e4df04176ab3b63cb8c901e.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:18.995959997 CET8.8.8.8192.168.2.30x1a5fServer failure (2)75141e3d027d168fe8be875b2ad8fd277f5b02813768835093a7d09d9cce768.f074e65ac8f23a28263f05b4e699370d59986b4caa473575d.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:19.056528091 CET8.8.8.8192.168.2.30xa6fServer failure (2)f8378be9d8712333df98bc026c6efa0b59ed3122a5efd9ab9000fbe4e683901.ed31da3a1625698610c6dbe4e86d9809048f2230d51545795.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:19.056610107 CET8.8.8.8192.168.2.30xae19Server failure (2)4bf70a92d063934733b9f8449a9c92cf9a5333e4c43e57024a77d6a12c75ce7.bbabd41b76cbaae9ff325cfa9d19a45fc36523e54a5d99717.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:19.254729033 CET8.8.8.8192.168.2.30xd72Server failure (2)63e13da2b5e18420bd845c6cb3b471748aa2ad3f61d86ebbb85cb7e50eef086.0a00e3915258058fb8650d8ad25b2a441cf1ddad0a29a3082.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:19.505567074 CET8.8.8.8192.168.2.30xa6bdServer failure (2)ef1f6d06c04b1fb8878360d11d9c2ce136b364c0b1b6a6fd55db64d9105775b.ad770199968cbcd4648877d4bd709482b3506b773112556d8.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:20.005053997 CET8.8.8.8192.168.2.30x8d14Server failure (2)fd98816702d2521bcc862fca873a92f50d685d751619bbc295832e913ac00af.e73997ec732fa0b1c9bfbf6749629be6fa8de370778606c3b.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:20.037564039 CET8.8.8.8192.168.2.30x1a5fServer failure (2)75141e3d027d168fe8be875b2ad8fd277f5b02813768835093a7d09d9cce768.f074e65ac8f23a28263f05b4e699370d59986b4caa473575d.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:20.085334063 CET8.8.8.8192.168.2.30xa6fServer failure (2)f8378be9d8712333df98bc026c6efa0b59ed3122a5efd9ab9000fbe4e683901.ed31da3a1625698610c6dbe4e86d9809048f2230d51545795.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:20.210803986 CET8.8.8.8192.168.2.30x8f40Server failure (2)9c2e929810bd68f60169670b99cca179a3d0b03fcd907f402f089a8322cbcff.f5b56324f80b1dab8ab13150e45f3e36434d6140d75a7d79b.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:20.309552908 CET8.8.8.8192.168.2.30xd72Server failure (2)63e13da2b5e18420bd845c6cb3b471748aa2ad3f61d86ebbb85cb7e50eef086.0a00e3915258058fb8650d8ad25b2a441cf1ddad0a29a3082.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:20.705547094 CET8.8.8.8192.168.2.30xdb97Server failure (2)0590e1ad4a39a0fa21b53f9803756d48349f121631826265e4e284be38a7740.4f147e8562d8bb6b89eccf3696cee5276c1a84e1a74b190dd.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:21.061146975 CET8.8.8.8192.168.2.30xa6fServer failure (2)f8378be9d8712333df98bc026c6efa0b59ed3122a5efd9ab9000fbe4e683901.ed31da3a1625698610c6dbe4e86d9809048f2230d51545795.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:21.063426971 CET8.8.8.8192.168.2.30x8d14Server failure (2)fd98816702d2521bcc862fca873a92f50d685d751619bbc295832e913ac00af.e73997ec732fa0b1c9bfbf6749629be6fa8de370778606c3b.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:21.211548090 CET8.8.8.8192.168.2.30xa590Server failure (2)6515579370664138b5a3973cdbaea934b453e721e6ad15e4d614cd34e0942c9.f0fbe9088d9c4f495a4ea02d9006dccdace66f9e95b3ade48.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:21.244868994 CET8.8.8.8192.168.2.30x8f40Server failure (2)9c2e929810bd68f60169670b99cca179a3d0b03fcd907f402f089a8322cbcff.f5b56324f80b1dab8ab13150e45f3e36434d6140d75a7d79b.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:21.353967905 CET8.8.8.8192.168.2.30x4540Server failure (2)63707844c462367b71ebd6c18c349182e1d7be7997c77eeeb694cba10e633c1.a1f106d04f4e549098a48eae7bbf77453981df482c1d29c5e.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:21.457349062 CET8.8.8.8192.168.2.30x9203Server failure (2)ba00036f1aeb327f526e9ba4d9e605b56ece21674d19a0f6cee5d9e1d9a2147.1541dd63605c0850c9f5ce0fa638acc0c490bf269a849733d.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:21.761305094 CET8.8.8.8192.168.2.30xdb97Server failure (2)0590e1ad4a39a0fa21b53f9803756d48349f121631826265e4e284be38a7740.4f147e8562d8bb6b89eccf3696cee5276c1a84e1a74b190dd.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:22.203654051 CET8.8.8.8192.168.2.30xc3a1Server failure (2)e7b91a08e7827c5f7a27fd6bd44376b9c791347802415ddf7422059657fde26.10b1b907fcf63329cb8ef18a80faf376c2f4421743b480717.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:22.268733978 CET8.8.8.8192.168.2.30xa590Server failure (2)6515579370664138b5a3973cdbaea934b453e721e6ad15e4d614cd34e0942c9.f0fbe9088d9c4f495a4ea02d9006dccdace66f9e95b3ade48.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:22.379163027 CET8.8.8.8192.168.2.30x4540Server failure (2)63707844c462367b71ebd6c18c349182e1d7be7997c77eeeb694cba10e633c1.a1f106d04f4e549098a48eae7bbf77453981df482c1d29c5e.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:22.461791992 CET8.8.8.8192.168.2.30xfadbServer failure (2)e25a753b27f6b81da5d014160b86ebb164b3054f6713c19f19cff1b7ed68b7a.1a1c4c961796b95a40149d5dbc47ec2378265595c845276d7.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:22.494371891 CET8.8.8.8192.168.2.30x9203Server failure (2)ba00036f1aeb327f526e9ba4d9e605b56ece21674d19a0f6cee5d9e1d9a2147.1541dd63605c0850c9f5ce0fa638acc0c490bf269a849733d.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:22.905673027 CET8.8.8.8192.168.2.30xe714Server failure (2)3a8f236c1ebbbab30d34d64f93fcd6a797a2cd7feb60b54c9c979f91f81d807.0d5036567fc2de028717857934d38bbfc241e427eaf4a31e1.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:23.234642982 CET8.8.8.8192.168.2.30xc3a1Server failure (2)e7b91a08e7827c5f7a27fd6bd44376b9c791347802415ddf7422059657fde26.10b1b907fcf63329cb8ef18a80faf376c2f4421743b480717.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:23.351604939 CET8.8.8.8192.168.2.30x4540Server failure (2)63707844c462367b71ebd6c18c349182e1d7be7997c77eeeb694cba10e633c1.a1f106d04f4e549098a48eae7bbf77453981df482c1d29c5e.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:23.501516104 CET8.8.8.8192.168.2.30x2636Server failure (2)fc6cf32efd0e28ce500de0de9fb8f8e8ffe5d4ab182427da15944a2320e65fe.81aa4b9bfc73b314dda0fc829c31756da76895d80d0e32c7e.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:23.502856970 CET8.8.8.8192.168.2.30xfadbServer failure (2)e25a753b27f6b81da5d014160b86ebb164b3054f6713c19f19cff1b7ed68b7a.1a1c4c961796b95a40149d5dbc47ec2378265595c845276d7.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:23.603615999 CET8.8.8.8192.168.2.30x25d2Server failure (2)e32280fc8b70a56dd53d2c2490c2f5500b4d858711fa2606b0279f3656501f1.8ecdc6ab15e166c72925e259755988500f58f03e917a9ccea.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:23.718923092 CET8.8.8.8192.168.2.30xa929Server failure (2)35832ebc9771b2288e943eb5cde90e87974c2d2cbbde970852308b4359abb19.447d484df5d3eb512b81623aeb1386daef90309d029c4b014.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:23.922224045 CET8.8.8.8192.168.2.30xe714Server failure (2)3a8f236c1ebbbab30d34d64f93fcd6a797a2cd7feb60b54c9c979f91f81d807.0d5036567fc2de028717857934d38bbfc241e427eaf4a31e1.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:24.452641964 CET8.8.8.8192.168.2.30x6e12Server failure (2)b58b8ddc1a18a8b7f079549c1095ba04365bfa055f12b86a9cc141104a895ea.db2c19c4b523b60ef86aa2a4a8f066e1d1c1675c9dfebde85.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:24.535181046 CET8.8.8.8192.168.2.30x2636Server failure (2)fc6cf32efd0e28ce500de0de9fb8f8e8ffe5d4ab182427da15944a2320e65fe.81aa4b9bfc73b314dda0fc829c31756da76895d80d0e32c7e.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:24.644102097 CET8.8.8.8192.168.2.30x25d2Server failure (2)e32280fc8b70a56dd53d2c2490c2f5500b4d858711fa2606b0279f3656501f1.8ecdc6ab15e166c72925e259755988500f58f03e917a9ccea.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:24.708431005 CET8.8.8.8192.168.2.30xa56dServer failure (2)460c217968a7822bbba7ad19a7c975331e37b4beb125bf81af3fb90666a538b.79b69fcae59960563ed04772d0a618825722b74cd1c0e2919.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:24.755000114 CET8.8.8.8192.168.2.30xa929Server failure (2)35832ebc9771b2288e943eb5cde90e87974c2d2cbbde970852308b4359abb19.447d484df5d3eb512b81623aeb1386daef90309d029c4b014.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:25.159487009 CET8.8.8.8192.168.2.30xbfd2Server failure (2)69dfbeb00839176d88c5769f647d18490d96ebd958d557790b969b91d10b901.41583aa5f426876212377a8f10193240217d30f3de60f5e89.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:25.510040045 CET8.8.8.8192.168.2.30x6e12Server failure (2)b58b8ddc1a18a8b7f079549c1095ba04365bfa055f12b86a9cc141104a895ea.db2c19c4b523b60ef86aa2a4a8f066e1d1c1675c9dfebde85.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:25.510390043 CET8.8.8.8192.168.2.30x2636Server failure (2)fc6cf32efd0e28ce500de0de9fb8f8e8ffe5d4ab182427da15944a2320e65fe.81aa4b9bfc73b314dda0fc829c31756da76895d80d0e32c7e.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:25.606909990 CET8.8.8.8192.168.2.30x25d2Server failure (2)e32280fc8b70a56dd53d2c2490c2f5500b4d858711fa2606b0279f3656501f1.8ecdc6ab15e166c72925e259755988500f58f03e917a9ccea.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:25.707285881 CET8.8.8.8192.168.2.30xa56dServer failure (2)460c217968a7822bbba7ad19a7c975331e37b4beb125bf81af3fb90666a538b.79b69fcae59960563ed04772d0a618825722b74cd1c0e2919.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:25.759696960 CET8.8.8.8192.168.2.30x4264Server failure (2)938b0e61fb575641ad9a45c33162d8f0e63bc595c826cf8427e44e56c2d30bf.2e1eb5d6a22c4e73e28a57d83262a21458d6317891f423de5.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:25.849400043 CET8.8.8.8192.168.2.30x243bServer failure (2)78cdfdf3787fad4d4b824626094b2d4faa0dfae2551e2a9598df88c7c5ca531.87d2e762e986c02ba43590c7cd515ff51401a241622f030da.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:25.966296911 CET8.8.8.8192.168.2.30x3b73Server failure (2)61e09eb861f75f7c0a0dfd43513dec5c85925a15eb27c4a19f17f72519bae22.eca3eac3404547dadb7cc510496f88ba0446468a1456757ca.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:26.155173063 CET8.8.8.8192.168.2.30xbfd2Server failure (2)69dfbeb00839176d88c5769f647d18490d96ebd958d557790b969b91d10b901.41583aa5f426876212377a8f10193240217d30f3de60f5e89.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:26.702533960 CET8.8.8.8192.168.2.30x5206Server failure (2)3c0c6803adf874127f3cff34cfbc64d9065567266c5a6c5352ccbb9024c3b35.74f0578a6842d23421d4959355dbd8c906c6b6482533bb66c.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:26.794807911 CET8.8.8.8192.168.2.30x4264Server failure (2)938b0e61fb575641ad9a45c33162d8f0e63bc595c826cf8427e44e56c2d30bf.2e1eb5d6a22c4e73e28a57d83262a21458d6317891f423de5.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:26.857747078 CET8.8.8.8192.168.2.30x243bServer failure (2)78cdfdf3787fad4d4b824626094b2d4faa0dfae2551e2a9598df88c7c5ca531.87d2e762e986c02ba43590c7cd515ff51401a241622f030da.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:26.953896046 CET8.8.8.8192.168.2.30x2beaServer failure (2)eab580c97e11571ab23a52ddd5c3497ee568531633f406385d11997f3bc7141.5ef5da94d48936af69037ae7c62dccf18381a0e69638d86ba.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:27.004695892 CET8.8.8.8192.168.2.30x3b73Server failure (2)61e09eb861f75f7c0a0dfd43513dec5c85925a15eb27c4a19f17f72519bae22.eca3eac3404547dadb7cc510496f88ba0446468a1456757ca.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:27.158200026 CET8.8.8.8192.168.2.30xbfd2Server failure (2)69dfbeb00839176d88c5769f647d18490d96ebd958d557790b969b91d10b901.41583aa5f426876212377a8f10193240217d30f3de60f5e89.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:27.405244112 CET8.8.8.8192.168.2.30x7d3eServer failure (2)e4442c79e6d140237b29b700353e385a61e5defad177d4a34bd4055306008b6.dc9a2ed372b8a58545f95fa723c61ed582b6c1c74a5daf222.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:27.705197096 CET8.8.8.8192.168.2.30x5206Server failure (2)3c0c6803adf874127f3cff34cfbc64d9065567266c5a6c5352ccbb9024c3b35.74f0578a6842d23421d4959355dbd8c906c6b6482533bb66c.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:27.798293114 CET8.8.8.8192.168.2.30x4264Server failure (2)938b0e61fb575641ad9a45c33162d8f0e63bc595c826cf8427e44e56c2d30bf.2e1eb5d6a22c4e73e28a57d83262a21458d6317891f423de5.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:27.982705116 CET8.8.8.8192.168.2.30x2beaServer failure (2)eab580c97e11571ab23a52ddd5c3497ee568531633f406385d11997f3bc7141.5ef5da94d48936af69037ae7c62dccf18381a0e69638d86ba.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:28.007596016 CET8.8.8.8192.168.2.30x970aServer failure (2)d9f2d637e70ba9b4cf985f850bb185ceb3f9fbeb11996eb633c46502b9dfd10.4222b316f9963f7046a54b13bf4ee0dddcf0de659ee511495.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:28.098571062 CET8.8.8.8192.168.2.30x386dServer failure (2)260d2cdee7d4af370cb7c153023c0606c614bb10b0da8147758e2bba4c58211.fc771cd91b3d76c4329a19f13c389ff2cc97007a0410f2fe6.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:28.250046015 CET8.8.8.8192.168.2.30x507eServer failure (2)c97a11f5a35317db672b4bfbc744c4f1b173b61a7c2a2757cfc1bd7484973ec.c79ea8e88de6419ac89e54e4d7d5b191cf61ea524cac15728.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:28.405667067 CET8.8.8.8192.168.2.30x7d3eServer failure (2)e4442c79e6d140237b29b700353e385a61e5defad177d4a34bd4055306008b6.dc9a2ed372b8a58545f95fa723c61ed582b6c1c74a5daf222.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:28.948451042 CET8.8.8.8192.168.2.30x9a80Server failure (2)df3ac0ce240ccc101232e7076d0d9467fd1b3ffdfba3425ad3a04e1c4802cfe.e2cd1be95327afe1b7fcdfd3ccb9d9ed49426813045d0f66b.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:29.058022976 CET8.8.8.8192.168.2.30x970aServer failure (2)d9f2d637e70ba9b4cf985f850bb185ceb3f9fbeb11996eb633c46502b9dfd10.4222b316f9963f7046a54b13bf4ee0dddcf0de659ee511495.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:29.109617949 CET8.8.8.8192.168.2.30x386dServer failure (2)260d2cdee7d4af370cb7c153023c0606c614bb10b0da8147758e2bba4c58211.fc771cd91b3d76c4329a19f13c389ff2cc97007a0410f2fe6.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:29.154702902 CET8.8.8.8192.168.2.30xf84eServer failure (2)4a13b2ecb400ba4cff2b0caa305df105ce503a7eaeeff730827eb9e78d61e2b.822d44b54510f976520b564533cb9084759aea23966e05497.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:29.247592926 CET8.8.8.8192.168.2.30x507eServer failure (2)c97a11f5a35317db672b4bfbc744c4f1b173b61a7c2a2757cfc1bd7484973ec.c79ea8e88de6419ac89e54e4d7d5b191cf61ea524cac15728.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:29.656085968 CET8.8.8.8192.168.2.30xbb39Server failure (2)d10a48779499f1dce3f24e960ca79a67c6aa180fa801701ad1180cc79f0625e.00adc055fb45dc3b43d6e2bb246406f478cfc410dfc1195bb.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:29.977627993 CET8.8.8.8192.168.2.30x9a80Server failure (2)df3ac0ce240ccc101232e7076d0d9467fd1b3ffdfba3425ad3a04e1c4802cfe.e2cd1be95327afe1b7fcdfd3ccb9d9ed49426813045d0f66b.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:30.186523914 CET8.8.8.8192.168.2.30xf84eServer failure (2)4a13b2ecb400ba4cff2b0caa305df105ce503a7eaeeff730827eb9e78d61e2b.822d44b54510f976520b564533cb9084759aea23966e05497.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:30.259188890 CET8.8.8.8192.168.2.30x81fcServer failure (2)77d85567e66d8711524a7bbb821a80faec6a1d76dda3aca4b001a2ccc56ecba.19b28a67480c4a664f68fe208bd3194df59085c1fa14aaae7.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:30.282293081 CET8.8.8.8192.168.2.30x507eServer failure (2)c97a11f5a35317db672b4bfbc744c4f1b173b61a7c2a2757cfc1bd7484973ec.c79ea8e88de6419ac89e54e4d7d5b191cf61ea524cac15728.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:30.354482889 CET8.8.8.8192.168.2.30xf2aeServer failure (2)2993c7d83e70e1da66e0e68347ab0417ac04aea2aa9f86a695070844752f295.bda00276261583de8f5daf0fc13e3648ac159e115b27159a0.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:30.460741043 CET8.8.8.8192.168.2.30x3a96Server failure (2)4f6384c1196900d3f91a903708e214bf3421a91495bb3bb8efb5c53cb858419.1112f68a9e59af3f1bc53d58c81c509c63f680e3a8d92abd8.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:30.712650061 CET8.8.8.8192.168.2.30xbb39Server failure (2)d10a48779499f1dce3f24e960ca79a67c6aa180fa801701ad1180cc79f0625e.00adc055fb45dc3b43d6e2bb246406f478cfc410dfc1195bb.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:30.959572077 CET8.8.8.8192.168.2.30x9a80Server failure (2)df3ac0ce240ccc101232e7076d0d9467fd1b3ffdfba3425ad3a04e1c4802cfe.e2cd1be95327afe1b7fcdfd3ccb9d9ed49426813045d0f66b.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:31.049427986 CET8.8.8.8192.168.2.30xc9d1Server failure (2)b4297f2da95a5907cc1746a3c29b0f10f74dbb17ac39223a25b9ad7d0c6ba65.0a5808bcbdb8d4fd919259ac98c7556cb5b9295f7e6a5753676104ef5bb81f3.75.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:31.057329893 CET8.8.8.8192.168.2.30x6893Server failure (2)3dcf80134128d58fd004110de95e8f60cf9993d2484e4b1ee70fc950e258666.75f512806a9bb70c1d8e8d7352b72edd3082ac12b06abc23fe06228a2.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:31.159883976 CET8.8.8.8192.168.2.30xf84eServer failure (2)4a13b2ecb400ba4cff2b0caa305df105ce503a7eaeeff730827eb9e78d61e2b.822d44b54510f976520b564533cb9084759aea23966e05497.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:31.197645903 CET8.8.8.8192.168.2.30xa03Server failure (2)82c918282bd11152041ccd9ccd5f2d026393e41d67733559b19646c31001f5c.53124fcf4fcea03cd645d654eddc26f3821ab9f873e7084ce.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:31.261687994 CET8.8.8.8192.168.2.30x81fcServer failure (2)77d85567e66d8711524a7bbb821a80faec6a1d76dda3aca4b001a2ccc56ecba.19b28a67480c4a664f68fe208bd3194df59085c1fa14aaae7.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:31.360183001 CET8.8.8.8192.168.2.30xf2aeServer failure (2)2993c7d83e70e1da66e0e68347ab0417ac04aea2aa9f86a695070844752f295.bda00276261583de8f5daf0fc13e3648ac159e115b27159a0.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:31.409004927 CET8.8.8.8192.168.2.30x1b6cServer failure (2)42c1b867b9cf0134f20c8ea72947d86012b7e570dff6223e1e2c8e72b11d2c0.55c2ad3fbed2f16cd632cbe8f95d3bfaa90fae11411db33d2.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:31.501686096 CET8.8.8.8192.168.2.30x3a96Server failure (2)4f6384c1196900d3f91a903708e214bf3421a91495bb3bb8efb5c53cb858419.1112f68a9e59af3f1bc53d58c81c509c63f680e3a8d92abd8.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:31.904851913 CET8.8.8.8192.168.2.30x7f88Server failure (2)d33eeb117c98067cf6c04eca88ac554187be024749ebcbad974041878d2d860.c8a8d2d98c4c96d5149ce0cca12cc56e7d6988f6de8e1ea75.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:32.090383053 CET8.8.8.8192.168.2.30xc9d1Server failure (2)b4297f2da95a5907cc1746a3c29b0f10f74dbb17ac39223a25b9ad7d0c6ba65.0a5808bcbdb8d4fd919259ac98c7556cb5b9295f7e6a5753676104ef5bb81f3.75.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:32.098319054 CET8.8.8.8192.168.2.30x6893Server failure (2)3dcf80134128d58fd004110de95e8f60cf9993d2484e4b1ee70fc950e258666.75f512806a9bb70c1d8e8d7352b72edd3082ac12b06abc23fe06228a2.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:32.228415012 CET8.8.8.8192.168.2.30xa03Server failure (2)82c918282bd11152041ccd9ccd5f2d026393e41d67733559b19646c31001f5c.53124fcf4fcea03cd645d654eddc26f3821ab9f873e7084ce.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:32.293315887 CET8.8.8.8192.168.2.30x81fcServer failure (2)77d85567e66d8711524a7bbb821a80faec6a1d76dda3aca4b001a2ccc56ecba.19b28a67480c4a664f68fe208bd3194df59085c1fa14aaae7.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:32.462013960 CET8.8.8.8192.168.2.30x1b6cServer failure (2)42c1b867b9cf0134f20c8ea72947d86012b7e570dff6223e1e2c8e72b11d2c0.55c2ad3fbed2f16cd632cbe8f95d3bfaa90fae11411db33d2.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:32.505295992 CET8.8.8.8192.168.2.30x53a7Server failure (2)b0ede3872260a2a5049508126985bf4a07c15892d6e4756d157dde2c8156a28.6ea539fa24ad0176fb44f303f54e8a1cbff0ff184f9106556.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:32.598500013 CET8.8.8.8192.168.2.30xb6c5Server failure (2)9c488c050ba84ec7b381e3f72f4a3ff3b5ed34c08fb615a7582181ad528bd5e.692092637fa718d2e4b303265181ef535dde05d4dc18352fe.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:32.712840080 CET8.8.8.8192.168.2.30x2171Server failure (2)109c2a2ef71ae2cef04828fc77a3702a842ddfefec2e934e3a36c0f8cdbc4cb.0de8aa563456080cbe6e3109bae1aa9f7a4cca0289f818d80.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:32.941215038 CET8.8.8.8192.168.2.30x7f88Server failure (2)d33eeb117c98067cf6c04eca88ac554187be024749ebcbad974041878d2d860.c8a8d2d98c4c96d5149ce0cca12cc56e7d6988f6de8e1ea75.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:33.088947058 CET8.8.8.8192.168.2.30x6893Server failure (2)3dcf80134128d58fd004110de95e8f60cf9993d2484e4b1ee70fc950e258666.75f512806a9bb70c1d8e8d7352b72edd3082ac12b06abc23fe06228a2.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:33.304903030 CET8.8.8.8192.168.2.30xcda3Server failure (2)ad3b695122d4363b79778a972287cadc156867ad8bd35b477d8e14e0a79e9c1.94a9847788fcf0326f993e698bdc4f42c66d31d244747a32e.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:33.448425055 CET8.8.8.8192.168.2.30x9eafServer failure (2)cc0722931924bd13d1953c89ec00059feee38d10c0aec1934b908dd921bbfcb.f86e3f4964a35b1979d40432f6eb672bb9ed8e4644648f417.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:33.561563969 CET8.8.8.8192.168.2.30x53a7Server failure (2)b0ede3872260a2a5049508126985bf4a07c15892d6e4756d157dde2c8156a28.6ea539fa24ad0176fb44f303f54e8a1cbff0ff184f9106556.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:33.610456944 CET8.8.8.8192.168.2.30xb6c5Server failure (2)9c488c050ba84ec7b381e3f72f4a3ff3b5ed34c08fb615a7582181ad528bd5e.692092637fa718d2e4b303265181ef535dde05d4dc18352fe.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:33.658073902 CET8.8.8.8192.168.2.30x3dafServer failure (2)19174980e5eb65094634bc0568e9a993da2642e091308775809c3e979ddee7b.4aac8481146473b51e0fd265c5d533607ee5085a1dba2744d.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:33.757205009 CET8.8.8.8192.168.2.30x2171Server failure (2)109c2a2ef71ae2cef04828fc77a3702a842ddfefec2e934e3a36c0f8cdbc4cb.0de8aa563456080cbe6e3109bae1aa9f7a4cca0289f818d80.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:33.911381960 CET8.8.8.8192.168.2.30x7f88Server failure (2)d33eeb117c98067cf6c04eca88ac554187be024749ebcbad974041878d2d860.c8a8d2d98c4c96d5149ce0cca12cc56e7d6988f6de8e1ea75.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:34.187333107 CET8.8.8.8192.168.2.30xb854Server failure (2)30167071037995d3a115543dfadee719f2bce7f9bedae88e587aa4062c8816f.27b907c19e09352861becaa264d440d92883dbd5fbe36dbed.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:34.361743927 CET8.8.8.8192.168.2.30xcda3Server failure (2)ad3b695122d4363b79778a972287cadc156867ad8bd35b477d8e14e0a79e9c1.94a9847788fcf0326f993e698bdc4f42c66d31d244747a32e.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:34.450890064 CET8.8.8.8192.168.2.30x9eafServer failure (2)cc0722931924bd13d1953c89ec00059feee38d10c0aec1934b908dd921bbfcb.f86e3f4964a35b1979d40432f6eb672bb9ed8e4644648f417.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:34.670448065 CET8.8.8.8192.168.2.30x3dafServer failure (2)19174980e5eb65094634bc0568e9a993da2642e091308775809c3e979ddee7b.4aac8481146473b51e0fd265c5d533607ee5085a1dba2744d.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:34.735263109 CET8.8.8.8192.168.2.30x2a25Server failure (2)416a7fd89ab8cfa7737f0ca37cef65659e622f89213b09ae29b635d74b6b0e2.b567f064634f0d75f93e308149424dc0d35b60639b236efce.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:34.847702026 CET8.8.8.8192.168.2.30x2aceServer failure (2)ea1ed5db3fba71c59818c1252ec5a2afb19921ee65e48b9c87ede261af8bf2a.c1096886f219d447b11d386312fe6546d9eea3d0d0ba4aaee.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:34.963512897 CET8.8.8.8192.168.2.30x75b2Server failure (2)5f7b7d9da517854b8a5f88ba313ac1f7f6876416d3e831fb5d316b9a604a76d.9d35d05434426261d9021377f2f4d4c97c8875f743627a0f4.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:35.201710939 CET8.8.8.8192.168.2.30xb854Server failure (2)30167071037995d3a115543dfadee719f2bce7f9bedae88e587aa4062c8816f.27b907c19e09352861becaa264d440d92883dbd5fbe36dbed.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:35.484004974 CET8.8.8.8192.168.2.30x9eafServer failure (2)cc0722931924bd13d1953c89ec00059feee38d10c0aec1934b908dd921bbfcb.f86e3f4964a35b1979d40432f6eb672bb9ed8e4644648f417.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:35.553666115 CET8.8.8.8192.168.2.30x6fc4Server failure (2)18b8aeb9cb780feddc1d3f6c108c3aed0ac80d3c03ffa81ebce17e83a581a64.7aac73a782239d0bdd5114bd4e2281f877c1e6044179f24f6.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:35.706928968 CET8.8.8.8192.168.2.30x4ae3Server failure (2)ad39b05e738368f74296bff8d736ac36dce25ee3cf31bbef426cf7f8f403c3a.64f79c36a6e2771ce7f39e2a55c3650d9397ca0e0c02428cd.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:35.754836082 CET8.8.8.8192.168.2.30x2a25Server failure (2)416a7fd89ab8cfa7737f0ca37cef65659e622f89213b09ae29b635d74b6b0e2.b567f064634f0d75f93e308149424dc0d35b60639b236efce.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:35.850434065 CET8.8.8.8192.168.2.30x2aceServer failure (2)ea1ed5db3fba71c59818c1252ec5a2afb19921ee65e48b9c87ede261af8bf2a.c1096886f219d447b11d386312fe6546d9eea3d0d0ba4aaee.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:35.882972002 CET8.8.8.8192.168.2.30xa3d1Server failure (2)bb218a71083c9a1669b3a39d1755a64a880f3621ab44df98a65daf0f2310030.f829aa13c153bcdf501676af65d2a5b13db4ecd141f547085.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:35.962258101 CET8.8.8.8192.168.2.30x75b2Server failure (2)5f7b7d9da517854b8a5f88ba313ac1f7f6876416d3e831fb5d316b9a604a76d.9d35d05434426261d9021377f2f4d4c97c8875f743627a0f4.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:36.448493004 CET8.8.8.8192.168.2.30xd37cServer failure (2)bf9201e79f32f53ccaa5dbf801dffc4ddd9ab0999342a65a2f0ccf4bba0ec79.764ce45c5744ff14ccee12338037f182b7f9fadee10f21697.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:36.558942080 CET8.8.8.8192.168.2.30x6fc4Server failure (2)18b8aeb9cb780feddc1d3f6c108c3aed0ac80d3c03ffa81ebce17e83a581a64.7aac73a782239d0bdd5114bd4e2281f877c1e6044179f24f6.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:36.702368975 CET8.8.8.8192.168.2.30x4ae3Server failure (2)ad39b05e738368f74296bff8d736ac36dce25ee3cf31bbef426cf7f8f403c3a.64f79c36a6e2771ce7f39e2a55c3650d9397ca0e0c02428cd.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:36.868154049 CET8.8.8.8192.168.2.30x2aceServer failure (2)ea1ed5db3fba71c59818c1252ec5a2afb19921ee65e48b9c87ede261af8bf2a.c1096886f219d447b11d386312fe6546d9eea3d0d0ba4aaee.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:36.872225046 CET8.8.8.8192.168.2.30xa3d1Server failure (2)bb218a71083c9a1669b3a39d1755a64a880f3621ab44df98a65daf0f2310030.f829aa13c153bcdf501676af65d2a5b13db4ecd141f547085.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:36.986475945 CET8.8.8.8192.168.2.30x9b47Server failure (2)5afff7054f44264fbb73a926f9a874b034e35a4fc447f92d7797774170739d4.3261a5e6b8ddfce2ba9e6972c7dbabf5ffd7ccda44f813820.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:37.004766941 CET8.8.8.8192.168.2.30x75b2Server failure (2)5f7b7d9da517854b8a5f88ba313ac1f7f6876416d3e831fb5d316b9a604a76d.9d35d05434426261d9021377f2f4d4c97c8875f743627a0f4.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:37.105040073 CET8.8.8.8192.168.2.30xac8dServer failure (2)8ace3cdfcea781c7a5d4bb6c8a24e60cb072b3a002f749183724cabe141d70b.a8e0aa28c2ddedaa60f5faea72645770ec14b70a2e9a003ea.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:37.206228971 CET8.8.8.8192.168.2.30xb854Server failure (2)30167071037995d3a115543dfadee719f2bce7f9bedae88e587aa4062c8816f.27b907c19e09352861becaa264d440d92883dbd5fbe36dbed.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:37.250387907 CET8.8.8.8192.168.2.30x4336Server failure (2)b58312325724b7e8453c541356dfed8c709b08953361a09671550765e8f79cd.6ddab4b35e35697fd98b600f3045c1f356f773edf28682a4b.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:37.452768087 CET8.8.8.8192.168.2.30xd37cServer failure (2)bf9201e79f32f53ccaa5dbf801dffc4ddd9ab0999342a65a2f0ccf4bba0ec79.764ce45c5744ff14ccee12338037f182b7f9fadee10f21697.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:37.737165928 CET8.8.8.8192.168.2.30x4ae3Server failure (2)ad39b05e738368f74296bff8d736ac36dce25ee3cf31bbef426cf7f8f403c3a.64f79c36a6e2771ce7f39e2a55c3650d9397ca0e0c02428cd.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:37.766730070 CET8.8.8.8192.168.2.30xbd76Server failure (2)2d2eb6febf1ced9b7019dc49c65bca82065300e097de30414dd0f54dc5434a0.c7d48a9e337dcd9d1c236a2edffbf479e91dabf59ffba146b.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:37.892057896 CET8.8.8.8192.168.2.30xa3d1Server failure (2)bb218a71083c9a1669b3a39d1755a64a880f3621ab44df98a65daf0f2310030.f829aa13c153bcdf501676af65d2a5b13db4ecd141f547085.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:37.914216995 CET8.8.8.8192.168.2.30xa06aServer failure (2)782e86caae4b2d56050f51d754576b34fe0a495c3313478007efd5bd76f7da5.c803878f76a531a5e483bc74ef70563e821379caaa1a9d21d.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:38.036504984 CET8.8.8.8192.168.2.30x9b47Server failure (2)5afff7054f44264fbb73a926f9a874b034e35a4fc447f92d7797774170739d4.3261a5e6b8ddfce2ba9e6972c7dbabf5ffd7ccda44f813820.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:38.215461016 CET8.8.8.8192.168.2.30xac8dServer failure (2)8ace3cdfcea781c7a5d4bb6c8a24e60cb072b3a002f749183724cabe141d70b.a8e0aa28c2ddedaa60f5faea72645770ec14b70a2e9a003ea.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:38.224123001 CET8.8.8.8192.168.2.30x2ec5Server failure (2)758d15097bc836770b27292ccd8345ddaf4faf15189dad01c93a0e64d0115c6.3f1dd20f033808681aea0bdcbf1aa07186ef29121926ec513.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:38.266689062 CET8.8.8.8192.168.2.30x4336Server failure (2)b58312325724b7e8453c541356dfed8c709b08953361a09671550765e8f79cd.6ddab4b35e35697fd98b600f3045c1f356f773edf28682a4b.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:38.471421003 CET8.8.8.8192.168.2.30xd37cServer failure (2)bf9201e79f32f53ccaa5dbf801dffc4ddd9ab0999342a65a2f0ccf4bba0ec79.764ce45c5744ff14ccee12338037f182b7f9fadee10f21697.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:38.712012053 CET8.8.8.8192.168.2.30x6e19Server failure (2)f22f08490d877a81ca84954c24815855fe76571f4429255c79afd5bcc663579.7c02a2ba747e14fd598c80bcac1126e5fbccbbeceb734ec29.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:38.775859118 CET8.8.8.8192.168.2.30xbd76Server failure (2)2d2eb6febf1ced9b7019dc49c65bca82065300e097de30414dd0f54dc5434a0.c7d48a9e337dcd9d1c236a2edffbf479e91dabf59ffba146b.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:38.954020023 CET8.8.8.8192.168.2.30xa06aServer failure (2)782e86caae4b2d56050f51d754576b34fe0a495c3313478007efd5bd76f7da5.c803878f76a531a5e483bc74ef70563e821379caaa1a9d21d.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:39.405797958 CET8.8.8.8192.168.2.30x2ec5Server failure (2)758d15097bc836770b27292ccd8345ddaf4faf15189dad01c93a0e64d0115c6.3f1dd20f033808681aea0bdcbf1aa07186ef29121926ec513.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:39.409562111 CET8.8.8.8192.168.2.30x9b47Server failure (2)5afff7054f44264fbb73a926f9a874b034e35a4fc447f92d7797774170739d4.3261a5e6b8ddfce2ba9e6972c7dbabf5ffd7ccda44f813820.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:39.626558065 CET8.8.8.8192.168.2.30x1675Server failure (2)fb2dcc32de2584c4dfc1bdadb5ef4c0930dabe58f66482fc479a8f59146d70b.a71c28a1d2c4dcf840d7eb0672d4f2f1f5a823a46492f0bd6.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:39.634680033 CET8.8.8.8192.168.2.30x5f70Server failure (2)f4e7f715640af50f0aab69672e1642b7449d2791416c8478e122678db0eca77.b393818dda06d3be966e80122648d4b1d3e601f242089fd75.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:39.652632952 CET8.8.8.8192.168.2.30x2d00Server failure (2)a89fb816d3e4caacef67ee2fc385ddeb6a47c103605768a14c0f7ae592ceda8.78387a89ba18b3d8923dcc2a24d1b5614a1e4ebafdc1e8690.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:39.750349998 CET8.8.8.8192.168.2.30x6e19Server failure (2)f22f08490d877a81ca84954c24815855fe76571f4429255c79afd5bcc663579.7c02a2ba747e14fd598c80bcac1126e5fbccbbeceb734ec29.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:39.796191931 CET8.8.8.8192.168.2.30xbd76Server failure (2)2d2eb6febf1ced9b7019dc49c65bca82065300e097de30414dd0f54dc5434a0.c7d48a9e337dcd9d1c236a2edffbf479e91dabf59ffba146b.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:40.188075066 CET8.8.8.8192.168.2.30xcc86Server failure (2)95d8752bdf19ca5be0ade288f60652412e86db345860641536a41a0a8e19459.9f9fb95ee065691513459b493c372af953b18c5ea587b1390.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:40.741091967 CET8.8.8.8192.168.2.30x1675Server failure (2)fb2dcc32de2584c4dfc1bdadb5ef4c0930dabe58f66482fc479a8f59146d70b.a71c28a1d2c4dcf840d7eb0672d4f2f1f5a823a46492f0bd6.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:40.741996050 CET8.8.8.8192.168.2.30x2d00Server failure (2)a89fb816d3e4caacef67ee2fc385ddeb6a47c103605768a14c0f7ae592ceda8.78387a89ba18b3d8923dcc2a24d1b5614a1e4ebafdc1e8690.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:40.742310047 CET8.8.8.8192.168.2.30x5f70Server failure (2)f4e7f715640af50f0aab69672e1642b7449d2791416c8478e122678db0eca77.b393818dda06d3be966e80122648d4b1d3e601f242089fd75.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:40.749083996 CET8.8.8.8192.168.2.30x160eServer failure (2)f7a89d355d4d22d21693a63f220befa5290c185ebfb7acf0725c2d949031547.5738797ea19f45d0498a960c659c3a751e120c86cc5a50162.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:40.985110998 CET8.8.8.8192.168.2.30x4355Server failure (2)26c314d06add57222bc8bdccd1801faabf210b42130c070110edddf4dceb197.55ab36c3ca24464e58c4ae8b2907d1d6755f02a784373ec83.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:40.989818096 CET8.8.8.8192.168.2.30xb548Server failure (2)9c9b8fd6dd64a516c0c143e98421998cd7bed19343d4febdabc8db46cd6b2d5.4f9fedf8be0c9f0196c2601ac36f80e8be87631a390aee409.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:41.177246094 CET8.8.8.8192.168.2.30xcc86Server failure (2)95d8752bdf19ca5be0ade288f60652412e86db345860641536a41a0a8e19459.9f9fb95ee065691513459b493c372af953b18c5ea587b1390.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:41.788646936 CET8.8.8.8192.168.2.30x160eServer failure (2)f7a89d355d4d22d21693a63f220befa5290c185ebfb7acf0725c2d949031547.5738797ea19f45d0498a960c659c3a751e120c86cc5a50162.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:41.903506994 CET8.8.8.8192.168.2.30x4950Server failure (2)170c205892cabf3bab164275abd5c9f6765a32735fe12648a115e6d8aed3e39.4448c3b80896f541f4d08e78c3a1afdce61e1a13e76ddd09c.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:41.906400919 CET8.8.8.8192.168.2.30x656eServer failure (2)b955dbfaccdf30456f6daa32b899d8513bc6719563983cb547bd88f51e9f3f7.493990290ff86f32cd15fc681ed5167a2e35afb1183c59b62.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:41.906625032 CET8.8.8.8192.168.2.30xf995Server failure (2)3d0533a8070a88e1d74ecbb951ce6b4b8007ea1f2ee24100ca1ab4e65103608.cf9ee5306b91f4051d965fb6eed8f5fe5207ba26ba4d19db4.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:42.011589050 CET8.8.8.8192.168.2.30x4355Server failure (2)26c314d06add57222bc8bdccd1801faabf210b42130c070110edddf4dceb197.55ab36c3ca24464e58c4ae8b2907d1d6755f02a784373ec83.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:42.012422085 CET8.8.8.8192.168.2.30xb548Server failure (2)9c9b8fd6dd64a516c0c143e98421998cd7bed19343d4febdabc8db46cd6b2d5.4f9fedf8be0c9f0196c2601ac36f80e8be87631a390aee409.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:42.199991941 CET8.8.8.8192.168.2.30xcc86Server failure (2)95d8752bdf19ca5be0ade288f60652412e86db345860641536a41a0a8e19459.9f9fb95ee065691513459b493c372af953b18c5ea587b1390.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:42.416282892 CET8.8.8.8192.168.2.30xaf56Server failure (2)2c6e1ed7b499a5f9bcaeba96a8d17339a332afe202583679d8dec305b9c41ed.69788502127733dd326520dc54fa69fe2c5d12653798367d0.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:42.928422928 CET8.8.8.8192.168.2.30x656eServer failure (2)b955dbfaccdf30456f6daa32b899d8513bc6719563983cb547bd88f51e9f3f7.493990290ff86f32cd15fc681ed5167a2e35afb1183c59b62.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:42.928930998 CET8.8.8.8192.168.2.30xf995Server failure (2)3d0533a8070a88e1d74ecbb951ce6b4b8007ea1f2ee24100ca1ab4e65103608.cf9ee5306b91f4051d965fb6eed8f5fe5207ba26ba4d19db4.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:42.934288025 CET8.8.8.8192.168.2.30x4950Server failure (2)170c205892cabf3bab164275abd5c9f6765a32735fe12648a115e6d8aed3e39.4448c3b80896f541f4d08e78c3a1afdce61e1a13e76ddd09c.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:42.995286942 CET8.8.8.8192.168.2.30x28ccServer failure (2)10d2b07949f058f821ba7bee6f62e3bdd195b6e07d26ecff6d271dafc67c924.cf25889953eeca73ac6ea290e17e8a7947aa16daf7d854c42.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:43.221978903 CET8.8.8.8192.168.2.30xd1e0Server failure (2)8700278e8299bde850247c125d3a7f408096adc1b615ae9a6142c2f78d155ae.f36bd8b4f2e4b1136afc5033dfe514237163cdd882e4479c6.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:43.222505093 CET8.8.8.8192.168.2.30xef83Server failure (2)8b96cfb54e0453a6118e8c584d538c6c87374440ee0a0f457d6700de0671876.96de0828f1dc541f2c1282006b039ede876930b202a9e8222.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:43.436758041 CET8.8.8.8192.168.2.30xaf56Server failure (2)2c6e1ed7b499a5f9bcaeba96a8d17339a332afe202583679d8dec305b9c41ed.69788502127733dd326520dc54fa69fe2c5d12653798367d0.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:43.934324980 CET8.8.8.8192.168.2.30xf995Server failure (2)3d0533a8070a88e1d74ecbb951ce6b4b8007ea1f2ee24100ca1ab4e65103608.cf9ee5306b91f4051d965fb6eed8f5fe5207ba26ba4d19db4.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:43.934743881 CET8.8.8.8192.168.2.30x656eServer failure (2)b955dbfaccdf30456f6daa32b899d8513bc6719563983cb547bd88f51e9f3f7.493990290ff86f32cd15fc681ed5167a2e35afb1183c59b62.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:43.938654900 CET8.8.8.8192.168.2.30x4950Server failure (2)170c205892cabf3bab164275abd5c9f6765a32735fe12648a115e6d8aed3e39.4448c3b80896f541f4d08e78c3a1afdce61e1a13e76ddd09c.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:44.008759975 CET8.8.8.8192.168.2.30x28ccServer failure (2)10d2b07949f058f821ba7bee6f62e3bdd195b6e07d26ecff6d271dafc67c924.cf25889953eeca73ac6ea290e17e8a7947aa16daf7d854c42.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:44.127943039 CET8.8.8.8192.168.2.30x16eServer failure (2)1355fbcb0b40d4d33760e2d69f5a0f54f25e059d6041ec6bb051bc0d30ba722.c9d41d84ab8cfd2ae9b68c0b4707fc9e9b5725e3a773134f0.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:44.128248930 CET8.8.8.8192.168.2.30x2fdaServer failure (2)47f7f5f535fb5179ea13b379c03499a2c38b50a7c9ff2b7ed2ddbd1a63d7796.1836361ab8b7783016b125554f11812ff1ff205a86eccbd91.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:44.129816055 CET8.8.8.8192.168.2.30x5fdaServer failure (2)66d14c7459ded625ef588c1610410e0893545ccfbe33d0fb64a575c3811f0e2.1fd5e51478efb859da2600b968a2d1c0b88e67dd89ac10fe3.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:44.209516048 CET8.8.8.8192.168.2.30xd1e0Server failure (2)8700278e8299bde850247c125d3a7f408096adc1b615ae9a6142c2f78d155ae.f36bd8b4f2e4b1136afc5033dfe514237163cdd882e4479c6.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:44.211968899 CET8.8.8.8192.168.2.30xef83Server failure (2)8b96cfb54e0453a6118e8c584d538c6c87374440ee0a0f457d6700de0671876.96de0828f1dc541f2c1282006b039ede876930b202a9e8222.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:44.605416059 CET8.8.8.8192.168.2.30x4f16Server failure (2)188be75b45e9aebfdaf37e54c35dbcf6a66168d8538556fadab4f209070c886.b0086dd12da8d6705e921ec0a9f70016db88e048bc3c6c878.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:45.158787012 CET8.8.8.8192.168.2.30x5fdaServer failure (2)66d14c7459ded625ef588c1610410e0893545ccfbe33d0fb64a575c3811f0e2.1fd5e51478efb859da2600b968a2d1c0b88e67dd89ac10fe3.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:45.166765928 CET8.8.8.8192.168.2.30x16eServer failure (2)1355fbcb0b40d4d33760e2d69f5a0f54f25e059d6041ec6bb051bc0d30ba722.c9d41d84ab8cfd2ae9b68c0b4707fc9e9b5725e3a773134f0.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:45.167701006 CET8.8.8.8192.168.2.30x2fdaServer failure (2)47f7f5f535fb5179ea13b379c03499a2c38b50a7c9ff2b7ed2ddbd1a63d7796.1836361ab8b7783016b125554f11812ff1ff205a86eccbd91.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:45.254317045 CET8.8.8.8192.168.2.30xd1e0Server failure (2)8700278e8299bde850247c125d3a7f408096adc1b615ae9a6142c2f78d155ae.f36bd8b4f2e4b1136afc5033dfe514237163cdd882e4479c6.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:45.255897999 CET8.8.8.8192.168.2.30xef83Server failure (2)8b96cfb54e0453a6118e8c584d538c6c87374440ee0a0f457d6700de0671876.96de0828f1dc541f2c1282006b039ede876930b202a9e8222.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:45.257329941 CET8.8.8.8192.168.2.30x6bc9Server failure (2)af2928efd4eeadf183148bc4ea2a9ac543f3c75e159ea5f866ba4884ea0225b.5c0325db5a5e012cd852edb31b30c1e8cf6de62d9563d53b9.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:45.474864960 CET8.8.8.8192.168.2.30xa18fServer failure (2)1c4f080df8339d8330ae8f49ec50802753ca9faa4b99339a7f13a815e9a4523.b7849f9d597d2190850225d9d17c721b905df52d218b2ec68.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:45.480685949 CET8.8.8.8192.168.2.30xc2bServer failure (2)84519094f5ce99dfac72bd2cd1662ca78adef1426a3d7c1761bf971e9dbfd48.1f1b21d6348af73f5b51f17b3d309720bd1fd3373faa94199.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:45.605139017 CET8.8.8.8192.168.2.30x4f16Server failure (2)188be75b45e9aebfdaf37e54c35dbcf6a66168d8538556fadab4f209070c886.b0086dd12da8d6705e921ec0a9f70016db88e048bc3c6c878.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:46.309791088 CET8.8.8.8192.168.2.30x6bc9Server failure (2)af2928efd4eeadf183148bc4ea2a9ac543f3c75e159ea5f866ba4884ea0225b.5c0325db5a5e012cd852edb31b30c1e8cf6de62d9563d53b9.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:46.378742933 CET8.8.8.8192.168.2.30x6510Server failure (2)b2f40f1482f3df2cc32c8195258ea915e548c802c557ee5cb298880e15e9910.da05996a73951de494b7d6d4b263ce5527289e1e3fa792c91.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:46.378768921 CET8.8.8.8192.168.2.30xb83aServer failure (2)5a8883ad31dea5a3739588b229add13d2879db36beb474095e1e353d58178b3.fc3438c4bd85e9fee85ed55633c10cc4cf3da8118f2a55a75.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:46.380134106 CET8.8.8.8192.168.2.30x7b0bServer failure (2)84aba43f4ba22349de786e1a81163a28e682a44af9be5a733e12dcced75969a.b8373028d396d620a50b1c0b3053a9f32ea195711012521e5.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:46.464313030 CET8.8.8.8192.168.2.30xc2bServer failure (2)84519094f5ce99dfac72bd2cd1662ca78adef1426a3d7c1761bf971e9dbfd48.1f1b21d6348af73f5b51f17b3d309720bd1fd3373faa94199.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:46.464943886 CET8.8.8.8192.168.2.30xa18fServer failure (2)1c4f080df8339d8330ae8f49ec50802753ca9faa4b99339a7f13a815e9a4523.b7849f9d597d2190850225d9d17c721b905df52d218b2ec68.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:46.604619980 CET8.8.8.8192.168.2.30x4f16Server failure (2)188be75b45e9aebfdaf37e54c35dbcf6a66168d8538556fadab4f209070c886.b0086dd12da8d6705e921ec0a9f70016db88e048bc3c6c878.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:46.853770971 CET8.8.8.8192.168.2.30x47e9Server failure (2)10da1cbdc9f19985c3ec8f697be34016e3d5723c533950338806f93aed60b2b.36ea313815b48d731c6808fcf05b6b9c8c6cce88da7948418.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:47.391400099 CET8.8.8.8192.168.2.30x7b0bServer failure (2)84aba43f4ba22349de786e1a81163a28e682a44af9be5a733e12dcced75969a.b8373028d396d620a50b1c0b3053a9f32ea195711012521e5.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:47.391792059 CET8.8.8.8192.168.2.30x6510Server failure (2)b2f40f1482f3df2cc32c8195258ea915e548c802c557ee5cb298880e15e9910.da05996a73951de494b7d6d4b263ce5527289e1e3fa792c91.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:47.393187046 CET8.8.8.8192.168.2.30xb83aServer failure (2)5a8883ad31dea5a3739588b229add13d2879db36beb474095e1e353d58178b3.fc3438c4bd85e9fee85ed55633c10cc4cf3da8118f2a55a75.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:47.502538919 CET8.8.8.8192.168.2.30xa18fServer failure (2)1c4f080df8339d8330ae8f49ec50802753ca9faa4b99339a7f13a815e9a4523.b7849f9d597d2190850225d9d17c721b905df52d218b2ec68.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:47.502583027 CET8.8.8.8192.168.2.30xc2bServer failure (2)84519094f5ce99dfac72bd2cd1662ca78adef1426a3d7c1761bf971e9dbfd48.1f1b21d6348af73f5b51f17b3d309720bd1fd3373faa94199.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:47.504731894 CET8.8.8.8192.168.2.30x58b3Server failure (2)c32d63ae5725e250beeda1a48926ccbc440ed1db5c20caa291e284671788d4e.aa02bf73d7806dc34f517c5e9809229f3ce8c49dd48918738.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:47.729454994 CET8.8.8.8192.168.2.30x6f68Server failure (2)bc303e05293ee4eeceb7086c0b57271de24f98fe90e3ddbdf5a89f5ca2ea8c3.e9e85e4e59930dda43790e0f7262e1f225f3e61b57484248d.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:47.733120918 CET8.8.8.8192.168.2.30xeae0Server failure (2)729ea97ed1d666299018d174a0ad328f3a8f1e3bf72f63e6065ddfba8ef0d5b.79cc46134bd478d0abaaaf53fec28171c1c1b5a4f2a658afb.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:47.857270002 CET8.8.8.8192.168.2.30x47e9Server failure (2)10da1cbdc9f19985c3ec8f697be34016e3d5723c533950338806f93aed60b2b.36ea313815b48d731c6808fcf05b6b9c8c6cce88da7948418.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:48.119019985 CET8.8.8.8192.168.2.30x1678Server failure (2)78ee6a20524b2dae89aca70b5c30ac33b35bbb211e9defb7b03405834862422.462f49f89fc7f1a4e858e8eb61c946101e703c932c5ed5c8a73a94bd972cfea.6d.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:48.121575117 CET8.8.8.8192.168.2.30xb058Server failure (2)e4b45ffbbc422b34b9109139ed4639b74f99c889d3f9cb17c3675fc582ea270.8dd6a438d0355c4ff2945aa1332e61aa2a85f43ea60f02a1ae0ce7f7c.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:48.397855043 CET8.8.8.8192.168.2.30x6510Server failure (2)b2f40f1482f3df2cc32c8195258ea915e548c802c557ee5cb298880e15e9910.da05996a73951de494b7d6d4b263ce5527289e1e3fa792c91.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:48.397890091 CET8.8.8.8192.168.2.30x7b0bServer failure (2)84aba43f4ba22349de786e1a81163a28e682a44af9be5a733e12dcced75969a.b8373028d396d620a50b1c0b3053a9f32ea195711012521e5.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:48.407087088 CET8.8.8.8192.168.2.30xb83aServer failure (2)5a8883ad31dea5a3739588b229add13d2879db36beb474095e1e353d58178b3.fc3438c4bd85e9fee85ed55633c10cc4cf3da8118f2a55a75.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:48.633765936 CET8.8.8.8192.168.2.30x7084Server failure (2)868d214dbecc11dcf472758e311284dca61e0656ad7ca344f5fa90e2d6b0b02.f7408d12a7b50ce3191f4f0466fb1fcf30d3692b8c8571a66.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:48.633799076 CET8.8.8.8192.168.2.30xec3Server failure (2)e4a08f89ff81baf8f5b7ae236ecac8d2e982f19c0da210b895ae06d2d0bbac9.722385ca496c0a8ea5a3184dea7056fe11076b8d5ffd4ebeb.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:48.639059067 CET8.8.8.8192.168.2.30x636bServer failure (2)da442f116b850ed0f2cc62b78360fe6fd13b7a970fa59815155a5ea10e486bb.8e8e5da99341ebf3b54f0b858ef500b2f810aa7e52568b2cd.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:48.712940931 CET8.8.8.8192.168.2.30xeae0Server failure (2)729ea97ed1d666299018d174a0ad328f3a8f1e3bf72f63e6065ddfba8ef0d5b.79cc46134bd478d0abaaaf53fec28171c1c1b5a4f2a658afb.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:48.713722944 CET8.8.8.8192.168.2.30x6f68Server failure (2)bc303e05293ee4eeceb7086c0b57271de24f98fe90e3ddbdf5a89f5ca2ea8c3.e9e85e4e59930dda43790e0f7262e1f225f3e61b57484248d.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:49.142973900 CET8.8.8.8192.168.2.30x7f76Server failure (2)f60fdc3f08fba0cd65dbf56ee59f0d28d7b1d658a1d60d1351798d52a17c581.697fb953506962d37779ccef8d35f7dc45453a745ed3fc073.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:49.160775900 CET8.8.8.8192.168.2.30xb058Server failure (2)e4b45ffbbc422b34b9109139ed4639b74f99c889d3f9cb17c3675fc582ea270.8dd6a438d0355c4ff2945aa1332e61aa2a85f43ea60f02a1ae0ce7f7c.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:49.165699959 CET8.8.8.8192.168.2.30x1678Server failure (2)78ee6a20524b2dae89aca70b5c30ac33b35bbb211e9defb7b03405834862422.462f49f89fc7f1a4e858e8eb61c946101e703c932c5ed5c8a73a94bd972cfea.6d.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:49.506740093 CET8.8.8.8192.168.2.30x58b3Server failure (2)c32d63ae5725e250beeda1a48926ccbc440ed1db5c20caa291e284671788d4e.aa02bf73d7806dc34f517c5e9809229f3ce8c49dd48918738.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:49.654700041 CET8.8.8.8192.168.2.30x7084Server failure (2)868d214dbecc11dcf472758e311284dca61e0656ad7ca344f5fa90e2d6b0b02.f7408d12a7b50ce3191f4f0466fb1fcf30d3692b8c8571a66.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:49.655030012 CET8.8.8.8192.168.2.30x636bServer failure (2)da442f116b850ed0f2cc62b78360fe6fd13b7a970fa59815155a5ea10e486bb.8e8e5da99341ebf3b54f0b858ef500b2f810aa7e52568b2cd.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:49.655333042 CET8.8.8.8192.168.2.30xec3Server failure (2)e4a08f89ff81baf8f5b7ae236ecac8d2e982f19c0da210b895ae06d2d0bbac9.722385ca496c0a8ea5a3184dea7056fe11076b8d5ffd4ebeb.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:49.750272036 CET8.8.8.8192.168.2.30x6f68Server failure (2)bc303e05293ee4eeceb7086c0b57271de24f98fe90e3ddbdf5a89f5ca2ea8c3.e9e85e4e59930dda43790e0f7262e1f225f3e61b57484248d.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:49.751493931 CET8.8.8.8192.168.2.30xeae0Server failure (2)729ea97ed1d666299018d174a0ad328f3a8f1e3bf72f63e6065ddfba8ef0d5b.79cc46134bd478d0abaaaf53fec28171c1c1b5a4f2a658afb.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:49.754579067 CET8.8.8.8192.168.2.30x32dfServer failure (2)b6f641da521a9d3758350212c9493d9b95e61d13287582fae60da7a4ebc9d2a.b360b889bf91f0036c2550817f24740f2ee9e029da23aca65.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:49.982002020 CET8.8.8.8192.168.2.30x984cServer failure (2)6edf3c1f01cc5e8845f7e59f40aad05a4a87a0c6cd24fda2eb3770f8ff53f8c.e2b3ebd6714d55615e4f0223791e0255b2e0af1981cf7fe69.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:49.986764908 CET8.8.8.8192.168.2.30xf8a0Server failure (2)be762d91507d818623c320e6d1f67916e4f61c956f7c72ecf932da2b4a90045.3488d3dd18eadd13861f29bcad3ac44adabaa0c2016f9ccfd.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:50.106147051 CET8.8.8.8192.168.2.30x7f76Server failure (2)f60fdc3f08fba0cd65dbf56ee59f0d28d7b1d658a1d60d1351798d52a17c581.697fb953506962d37779ccef8d35f7dc45453a745ed3fc073.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:50.421889067 CET8.8.8.8192.168.2.30xf6a6Server failure (2)adbb5960e7ea033262523558b37d0000c21e70db9509e483fe9fe30e68cb50a.3ce64ce7f7857ccdcbf2bae55cc500d758124990953d296dc.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:50.789376020 CET8.8.8.8192.168.2.30x32dfServer failure (2)b6f641da521a9d3758350212c9493d9b95e61d13287582fae60da7a4ebc9d2a.b360b889bf91f0036c2550817f24740f2ee9e029da23aca65.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:50.917746067 CET8.8.8.8192.168.2.30xf837Server failure (2)0ed5a9e1849fc8424dfc6a40a96c19244c5645a71859c88a60b9164dee5eac9.d3d1a9946b82040f740b11c42abf6f703cdcc0e9f97a62e0b.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:50.928215981 CET8.8.8.8192.168.2.30xcad0Server failure (2)01fb878bdab41b218cfe01dda93133308327fd4fd90389c061823be4a1f877b.ce0b9c93b76cc79caf6e7be78c84f43d19d666eb3a58a81e0.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:50.949491024 CET8.8.8.8192.168.2.30x38fcServer failure (2)dca4bc6320aef8d813f35a41c9f0d24f45e0ba7efecd38b93fedc0d7daa058d.f8553af73074d8521a1504b7f35817c5ff47ecc68777d361a.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:51.010067940 CET8.8.8.8192.168.2.30x984cServer failure (2)6edf3c1f01cc5e8845f7e59f40aad05a4a87a0c6cd24fda2eb3770f8ff53f8c.e2b3ebd6714d55615e4f0223791e0255b2e0af1981cf7fe69.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:51.015336990 CET8.8.8.8192.168.2.30xf8a0Server failure (2)be762d91507d818623c320e6d1f67916e4f61c956f7c72ecf932da2b4a90045.3488d3dd18eadd13861f29bcad3ac44adabaa0c2016f9ccfd.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:51.122572899 CET8.8.8.8192.168.2.30x7f76Server failure (2)f60fdc3f08fba0cd65dbf56ee59f0d28d7b1d658a1d60d1351798d52a17c581.697fb953506962d37779ccef8d35f7dc45453a745ed3fc073.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:51.400684118 CET8.8.8.8192.168.2.30x431aServer failure (2)47fdc6e1965885b49074c06d06476a1e511285832093930ecf948d29e49e59a.0c8cfb9de021f66f1e999145303e30494af75aef476766719.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:51.469485044 CET8.8.8.8192.168.2.30xf6a6Server failure (2)adbb5960e7ea033262523558b37d0000c21e70db9509e483fe9fe30e68cb50a.3ce64ce7f7857ccdcbf2bae55cc500d758124990953d296dc.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:51.942054033 CET8.8.8.8192.168.2.30xcad0Server failure (2)01fb878bdab41b218cfe01dda93133308327fd4fd90389c061823be4a1f877b.ce0b9c93b76cc79caf6e7be78c84f43d19d666eb3a58a81e0.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:51.960267067 CET8.8.8.8192.168.2.30xf995Server failure (2)f5bf85f15ea0b1560a127b96d8173f18712baba16052289ae11bc2c5b2b4590.ef7902cac520d32d1a8ff9a267e26799d04cd8bd6e8c7d18c.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:51.995382071 CET8.8.8.8192.168.2.30x38fcServer failure (2)dca4bc6320aef8d813f35a41c9f0d24f45e0ba7efecd38b93fedc0d7daa058d.f8553af73074d8521a1504b7f35817c5ff47ecc68777d361a.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:52.242840052 CET8.8.8.8192.168.2.30xf837Server failure (2)0ed5a9e1849fc8424dfc6a40a96c19244c5645a71859c88a60b9164dee5eac9.d3d1a9946b82040f740b11c42abf6f703cdcc0e9f97a62e0b.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:52.260524988 CET8.8.8.8192.168.2.30x2d2fServer failure (2)7e5fdf355aa5669dcf1ebd86c11c081c62fbdc457be508fefe94da24acef957.42a8060e4c86f2b985499fec8073add1af2376b06aeb5d5fd.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:52.265441895 CET8.8.8.8192.168.2.30xa9f2Server failure (2)aa42fa66c760ab162ed23be6e21d379b1dcb4ceca09da008005baad735aa1e0.c90db18d3f182cb2a029e431484188c845d5411d73d08c858.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:52.418148994 CET8.8.8.8192.168.2.30x431aServer failure (2)47fdc6e1965885b49074c06d06476a1e511285832093930ecf948d29e49e59a.0c8cfb9de021f66f1e999145303e30494af75aef476766719.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:52.712869883 CET8.8.8.8192.168.2.30xc732Server failure (2)13d824f7d7abfa6877476538fa6b92335a241c15b5fe653c34e896708e0c172.ff9bfea3865283400c7b9d32873200a8d249c9d423735bacc.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:52.901623964 CET8.8.8.8192.168.2.30xf837Server failure (2)0ed5a9e1849fc8424dfc6a40a96c19244c5645a71859c88a60b9164dee5eac9.d3d1a9946b82040f740b11c42abf6f703cdcc0e9f97a62e0b.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:52.908916950 CET8.8.8.8192.168.2.30xcad0Server failure (2)01fb878bdab41b218cfe01dda93133308327fd4fd90389c061823be4a1f877b.ce0b9c93b76cc79caf6e7be78c84f43d19d666eb3a58a81e0.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:52.955077887 CET8.8.8.8192.168.2.30x38fcServer failure (2)dca4bc6320aef8d813f35a41c9f0d24f45e0ba7efecd38b93fedc0d7daa058d.f8553af73074d8521a1504b7f35817c5ff47ecc68777d361a.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:52.956187963 CET8.8.8.8192.168.2.30xf995Server failure (2)f5bf85f15ea0b1560a127b96d8173f18712baba16052289ae11bc2c5b2b4590.ef7902cac520d32d1a8ff9a267e26799d04cd8bd6e8c7d18c.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:53.215230942 CET8.8.8.8192.168.2.30xb293Server failure (2)34836d2503994e82aaf558d9427c87b0b015fe8b6b286f178047cc7f8d13938.8e6b17dd61771c5c0d5667671990d990390a14976f256cf46.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:53.221216917 CET8.8.8.8192.168.2.30x8fb8Server failure (2)d2733b3b39db14cd0b70b0cef7d5cd4802d6a26a25281bf77ce4d790a0eef2f.04956d547d9059b5810ea2873e20421a2bd68318c80c0e8d9.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:53.221291065 CET8.8.8.8192.168.2.30x68f1Server failure (2)3f45b67e10a572f397bae7126d913f698fec4a49d070062cae3dddca93ebc0a.6606f38e7b35124fde6b14025b96eef6e1c89130a4ee025ad.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:53.308933020 CET8.8.8.8192.168.2.30xa9f2Server failure (2)aa42fa66c760ab162ed23be6e21d379b1dcb4ceca09da008005baad735aa1e0.c90db18d3f182cb2a029e431484188c845d5411d73d08c858.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:53.308990955 CET8.8.8.8192.168.2.30x2d2fServer failure (2)7e5fdf355aa5669dcf1ebd86c11c081c62fbdc457be508fefe94da24acef957.42a8060e4c86f2b985499fec8073add1af2376b06aeb5d5fd.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:53.408400059 CET8.8.8.8192.168.2.30x431aServer failure (2)47fdc6e1965885b49074c06d06476a1e511285832093930ecf948d29e49e59a.0c8cfb9de021f66f1e999145303e30494af75aef476766719.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:53.655071974 CET8.8.8.8192.168.2.30x9b1aServer failure (2)477d6488e768f727c6c18ddae23edf2a7ddbf7bb029cf35994009245f3a9014.309ff0992a08f9363164ed470b969401e20a8beba4eb4331c.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:53.714340925 CET8.8.8.8192.168.2.30xc732Server failure (2)13d824f7d7abfa6877476538fa6b92335a241c15b5fe653c34e896708e0c172.ff9bfea3865283400c7b9d32873200a8d249c9d423735bacc.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:54.258541107 CET8.8.8.8192.168.2.30x8fb8Server failure (2)d2733b3b39db14cd0b70b0cef7d5cd4802d6a26a25281bf77ce4d790a0eef2f.04956d547d9059b5810ea2873e20421a2bd68318c80c0e8d9.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:54.259612083 CET8.8.8.8192.168.2.30xb293Server failure (2)34836d2503994e82aaf558d9427c87b0b015fe8b6b286f178047cc7f8d13938.8e6b17dd61771c5c0d5667671990d990390a14976f256cf46.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:54.262124062 CET8.8.8.8192.168.2.30x20f6Server failure (2)42f1b19bf33ec9074c071ddc30524bf484dd473555ad1367ef9e26d3cb11d81.2c3aff070306ed7670f29a90a2218b6c0d9f2199bad4a3068.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:54.263199091 CET8.8.8.8192.168.2.30x68f1Server failure (2)3f45b67e10a572f397bae7126d913f698fec4a49d070062cae3dddca93ebc0a.6606f38e7b35124fde6b14025b96eef6e1c89130a4ee025ad.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:54.516511917 CET8.8.8.8192.168.2.30x176fServer failure (2)da91dd684999b5b1d5318e63eab044c162720798111995c59d17c419526f777.dfc1136c6b234ad03a47216568c6308c23d86f2c59828b763.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:54.516556025 CET8.8.8.8192.168.2.30xf3e7Server failure (2)b092d5693d6117686e39e67e0c2ca521b26448be105c796e17444ab8939a4cd.db003327ff7a1b60573766b90185700d8da1867431daba23b.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:54.670864105 CET8.8.8.8192.168.2.30x9b1aServer failure (2)477d6488e768f727c6c18ddae23edf2a7ddbf7bb029cf35994009245f3a9014.309ff0992a08f9363164ed470b969401e20a8beba4eb4331c.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:54.732578993 CET8.8.8.8192.168.2.30xc732Server failure (2)13d824f7d7abfa6877476538fa6b92335a241c15b5fe653c34e896708e0c172.ff9bfea3865283400c7b9d32873200a8d249c9d423735bacc.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:54.981210947 CET8.8.8.8192.168.2.30x24acServer failure (2)583d03b4146226fec5af307f04a0e259a572218bf8011339dd58041d1f6c73f.91ac3631fac33b80eebf9b41094effa392c5be3e23f6c75c2.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:55.310431957 CET8.8.8.8192.168.2.30x20f6Server failure (2)42f1b19bf33ec9074c071ddc30524bf484dd473555ad1367ef9e26d3cb11d81.2c3aff070306ed7670f29a90a2218b6c0d9f2199bad4a3068.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:55.487301111 CET8.8.8.8192.168.2.30x3471Server failure (2)cfa6f186e30ba02419d93d8021254d7f2f53e88db4779e63865813a4a3566c8.3313a0777503fe993ee0a6cf3c8963b397fa74671fb6c5419.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:55.493547916 CET8.8.8.8192.168.2.30xc23eServer failure (2)e335ce8e10cc22f77446eb863709307d0a2203052fb4a241632e4607388c1f6.47f3d98c68260ac274bd6d1b442bc2c2679c8e115b70f89d3.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:55.499167919 CET8.8.8.8192.168.2.30x84d3Server failure (2)c21a44d3d9e5b5bb9b7c38fd4075554e60d6f1bf65bd0567846ac0a9a4994a9.78dfae7db5edec2da05a07d7e164c157b3145d89670dc510c.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:55.576220036 CET8.8.8.8192.168.2.30xf3e7Server failure (2)b092d5693d6117686e39e67e0c2ca521b26448be105c796e17444ab8939a4cd.db003327ff7a1b60573766b90185700d8da1867431daba23b.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:55.579066992 CET8.8.8.8192.168.2.30x176fServer failure (2)da91dd684999b5b1d5318e63eab044c162720798111995c59d17c419526f777.dfc1136c6b234ad03a47216568c6308c23d86f2c59828b763.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:55.653538942 CET8.8.8.8192.168.2.30x9b1aServer failure (2)477d6488e768f727c6c18ddae23edf2a7ddbf7bb029cf35994009245f3a9014.309ff0992a08f9363164ed470b969401e20a8beba4eb4331c.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:55.859579086 CET8.8.8.8192.168.2.30x9621Server failure (2)d26050243129bc1684e6ef226cac951796f00613139872e0a6b2b8aa6d373d0.1e1cf5c1156e79e8e87a343859bd0a4d15355aa2d526c0613.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:56.012461901 CET8.8.8.8192.168.2.30x24acServer failure (2)583d03b4146226fec5af307f04a0e259a572218bf8011339dd58041d1f6c73f.91ac3631fac33b80eebf9b41094effa392c5be3e23f6c75c2.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:56.701009035 CET8.8.8.8192.168.2.30xc23eServer failure (2)e335ce8e10cc22f77446eb863709307d0a2203052fb4a241632e4607388c1f6.47f3d98c68260ac274bd6d1b442bc2c2679c8e115b70f89d3.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:56.701042891 CET8.8.8.8192.168.2.30x3471Server failure (2)cfa6f186e30ba02419d93d8021254d7f2f53e88db4779e63865813a4a3566c8.3313a0777503fe993ee0a6cf3c8963b397fa74671fb6c5419.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:56.701092958 CET8.8.8.8192.168.2.30xf3e7Server failure (2)b092d5693d6117686e39e67e0c2ca521b26448be105c796e17444ab8939a4cd.db003327ff7a1b60573766b90185700d8da1867431daba23b.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:56.703954935 CET8.8.8.8192.168.2.30x176fServer failure (2)da91dd684999b5b1d5318e63eab044c162720798111995c59d17c419526f777.dfc1136c6b234ad03a47216568c6308c23d86f2c59828b763.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:56.711184025 CET8.8.8.8192.168.2.30x84d3Server failure (2)c21a44d3d9e5b5bb9b7c38fd4075554e60d6f1bf65bd0567846ac0a9a4994a9.78dfae7db5edec2da05a07d7e164c157b3145d89670dc510c.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:56.711215019 CET8.8.8.8192.168.2.30xac2bServer failure (2)a2c806db737cacbdc46b8e567741fdb8eb96a11012845248a465aa7f7a7b986.ae81eca76b9f6c4589bbc31e16b1611af13c6800747fabc7e.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:56.886230946 CET8.8.8.8192.168.2.30x9621Server failure (2)d26050243129bc1684e6ef226cac951796f00613139872e0a6b2b8aa6d373d0.1e1cf5c1156e79e8e87a343859bd0a4d15355aa2d526c0613.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:56.954758883 CET8.8.8.8192.168.2.30x50c7Server failure (2)5bfcbd2e24e742673a39d6082f2f5bae8165d2c4acd2e38baac7ba2d85f57f7.5a4f73b68e05adf08565c83cda1d60ad73fa441cf49395411.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:56.973681927 CET8.8.8.8192.168.2.30xd508Server failure (2)aa8488963802e80ce990d9871df2740d4b81be23739f27dc12f00cf5f3fe796.2cf9a7d6e4ffbbaa42dd7c288c90e7541b5c86ca8a1783b19.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:57.259938955 CET8.8.8.8192.168.2.30x374dServer failure (2)774b2d97fb87c063099847de57cbf24a1a4ed19a1ac968145ccb9c0407b7150.f26f94058148a6cd8e49a9c1ede002cd020c5ae6ef328bd10.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:57.756733894 CET8.8.8.8192.168.2.30xac2bServer failure (2)a2c806db737cacbdc46b8e567741fdb8eb96a11012845248a465aa7f7a7b986.ae81eca76b9f6c4589bbc31e16b1611af13c6800747fabc7e.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:57.760315895 CET8.8.8.8192.168.2.30x7d6aServer failure (2)f29382c324a0e0bffb9b6882b0b08e5703d5eb05a1025be350326ce7451b470.f461f7091807a1172a00d5921f64c53d16f5e32b1d2247fe2.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:57.769664049 CET8.8.8.8192.168.2.30x9f07Server failure (2)7b05ad2247d22859bade5acd89c2f7a37a8218a770066ad3143bdb609c775be.e65153635161d85f50bec4b607f9cbc68629e3a6e62c27d44.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:57.771446943 CET8.8.8.8192.168.2.30xf840Server failure (2)1509b0b5ef88ba82fe5e764e04688da20821be801bc93e1ba147017ba85b9a4.38240b9a904e273f5c807e720e5456d1112aa38b3070c8101.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:58.296427011 CET8.8.8.8192.168.2.30x9621Server failure (2)d26050243129bc1684e6ef226cac951796f00613139872e0a6b2b8aa6d373d0.1e1cf5c1156e79e8e87a343859bd0a4d15355aa2d526c0613.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:58.296729088 CET8.8.8.8192.168.2.30x374dServer failure (2)774b2d97fb87c063099847de57cbf24a1a4ed19a1ac968145ccb9c0407b7150.f26f94058148a6cd8e49a9c1ede002cd020c5ae6ef328bd10.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:58.298547029 CET8.8.8.8192.168.2.30xd508Server failure (2)aa8488963802e80ce990d9871df2740d4b81be23739f27dc12f00cf5f3fe796.2cf9a7d6e4ffbbaa42dd7c288c90e7541b5c86ca8a1783b19.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:58.298938036 CET8.8.8.8192.168.2.30x50c7Server failure (2)5bfcbd2e24e742673a39d6082f2f5bae8165d2c4acd2e38baac7ba2d85f57f7.5a4f73b68e05adf08565c83cda1d60ad73fa441cf49395411.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:58.307706118 CET8.8.8.8192.168.2.30x374dServer failure (2)774b2d97fb87c063099847de57cbf24a1a4ed19a1ac968145ccb9c0407b7150.f26f94058148a6cd8e49a9c1ede002cd020c5ae6ef328bd10.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:58.590795040 CET8.8.8.8192.168.2.30xc0f4Server failure (2)e98abc412fa4f6d19303e082d96cee470c1059301a5505c99fc4a2b516020b9.fad4143e9ba0a2e358ca9f39553384b7e0918b536991eb104.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:58.931391954 CET8.8.8.8192.168.2.30x9f07Server failure (2)7b05ad2247d22859bade5acd89c2f7a37a8218a770066ad3143bdb609c775be.e65153635161d85f50bec4b607f9cbc68629e3a6e62c27d44.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:58.931432009 CET8.8.8.8192.168.2.30x7d6aServer failure (2)f29382c324a0e0bffb9b6882b0b08e5703d5eb05a1025be350326ce7451b470.f461f7091807a1172a00d5921f64c53d16f5e32b1d2247fe2.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:58.931458950 CET8.8.8.8192.168.2.30xf840Server failure (2)1509b0b5ef88ba82fe5e764e04688da20821be801bc93e1ba147017ba85b9a4.38240b9a904e273f5c807e720e5456d1112aa38b3070c8101.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:59.291789055 CET8.8.8.8192.168.2.30x8fb3Server failure (2)b6145ca1178ada7c8bd9f344c106332258301191b6f617ac33f84e08e12d4f4.ae023c735e19a63a5196ca643b0caceeae40ee6d08494ec49.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:59.757919073 CET8.8.8.8192.168.2.30xac2bServer failure (2)a2c806db737cacbdc46b8e567741fdb8eb96a11012845248a465aa7f7a7b986.ae81eca76b9f6c4589bbc31e16b1611af13c6800747fabc7e.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:59.950160027 CET8.8.8.8192.168.2.30x7d6aServer failure (2)f29382c324a0e0bffb9b6882b0b08e5703d5eb05a1025be350326ce7451b470.f461f7091807a1172a00d5921f64c53d16f5e32b1d2247fe2.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:59.951699018 CET8.8.8.8192.168.2.30x9f07Server failure (2)7b05ad2247d22859bade5acd89c2f7a37a8218a770066ad3143bdb609c775be.e65153635161d85f50bec4b607f9cbc68629e3a6e62c27d44.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:59.955255985 CET8.8.8.8192.168.2.30xc0f4Server failure (2)e98abc412fa4f6d19303e082d96cee470c1059301a5505c99fc4a2b516020b9.fad4143e9ba0a2e358ca9f39553384b7e0918b536991eb104.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:40:59.973217010 CET8.8.8.8192.168.2.30xa45cServer failure (2)54c9ea78ab07cf06821fc67f1fc11fd319486323c4bdf93dc52a9b8f72b6ca9.ac2baa8d54efbe68deed4a0e944fa616c3812cb4254548397.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:00.000524998 CET8.8.8.8192.168.2.30x235fServer failure (2)bfa31a33e84cc6c95bbf5c47b9e8a5f0fc68fabd85160f029d4f3a4158ddf6a.ef294eff8f4926b4ec709665e2616ad3dfe853bf3d9a3c348.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:00.030868053 CET8.8.8.8192.168.2.30xfba5Server failure (2)0a17f59838f80b389b6ea8109ed21e85df13043181134ddf7020fdb35faf58a.030263138d14d5ef4a9d3344cdc19abdaf15e577a8f81663e.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:00.212601900 CET8.8.8.8192.168.2.30x58c7Server failure (2)1a921226871af2d9442c0faeddfec436646848ea54d4fc644445cbaf6840934.c52e22de0b1c6fc0995c8e14b11656e804525801497c74f9c.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:00.234159946 CET8.8.8.8192.168.2.30x4cbbServer failure (2)07bad1863205c20ec964e343d4a3d05b33418073ddfaf1b2e246c23e0d689b2.3e9faf144bcacfe06673727ad1f657bef859b7e79a6ad1647.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:00.237409115 CET8.8.8.8192.168.2.30x190aServer failure (2)210e7aa6ffacd3a327efafd94733d3ecdf2249b3edc37c96b1d0f460f4dba3a.95cfa99291fa4be694f98ffe05fac976bcee10968492f7008.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:00.317219019 CET8.8.8.8192.168.2.30x8fb3Server failure (2)b6145ca1178ada7c8bd9f344c106332258301191b6f617ac33f84e08e12d4f4.ae023c735e19a63a5196ca643b0caceeae40ee6d08494ec49.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:00.854593039 CET8.8.8.8192.168.2.30x6429Server failure (2)5b4cc3bc1878eb4f53b7a2374e2ca583b52c69ea77d905cdd2c04c3e2c9fcde.9bbc6eace3cbf94d22ddb2008e8ce3d3c683b097fee5ad33e.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:00.961632013 CET8.8.8.8192.168.2.30xa45cServer failure (2)54c9ea78ab07cf06821fc67f1fc11fd319486323c4bdf93dc52a9b8f72b6ca9.ac2baa8d54efbe68deed4a0e944fa616c3812cb4254548397.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:01.006724119 CET8.8.8.8192.168.2.30x235fServer failure (2)bfa31a33e84cc6c95bbf5c47b9e8a5f0fc68fabd85160f029d4f3a4158ddf6a.ef294eff8f4926b4ec709665e2616ad3dfe853bf3d9a3c348.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:01.011383057 CET8.8.8.8192.168.2.30xfba5Server failure (2)0a17f59838f80b389b6ea8109ed21e85df13043181134ddf7020fdb35faf58a.030263138d14d5ef4a9d3344cdc19abdaf15e577a8f81663e.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:01.210473061 CET8.8.8.8192.168.2.30x4cbbServer failure (2)07bad1863205c20ec964e343d4a3d05b33418073ddfaf1b2e246c23e0d689b2.3e9faf144bcacfe06673727ad1f657bef859b7e79a6ad1647.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:01.212472916 CET8.8.8.8192.168.2.30x190aServer failure (2)210e7aa6ffacd3a327efafd94733d3ecdf2249b3edc37c96b1d0f460f4dba3a.95cfa99291fa4be694f98ffe05fac976bcee10968492f7008.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:01.221208096 CET8.8.8.8192.168.2.30x58c7Server failure (2)1a921226871af2d9442c0faeddfec436646848ea54d4fc644445cbaf6840934.c52e22de0b1c6fc0995c8e14b11656e804525801497c74f9c.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:01.556763887 CET8.8.8.8192.168.2.30x3d2cServer failure (2)0a1f488991996c78a9c19c03f793771c7f4a41b6ca062334dfdd0f35c85ce2c.3ab8831be8e12d38d251485f92e0fb300f52359e5574b152b.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:01.899913073 CET8.8.8.8192.168.2.30x6429Server failure (2)5b4cc3bc1878eb4f53b7a2374e2ca583b52c69ea77d905cdd2c04c3e2c9fcde.9bbc6eace3cbf94d22ddb2008e8ce3d3c683b097fee5ad33e.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:01.961165905 CET8.8.8.8192.168.2.30xa45cServer failure (2)54c9ea78ab07cf06821fc67f1fc11fd319486323c4bdf93dc52a9b8f72b6ca9.ac2baa8d54efbe68deed4a0e944fa616c3812cb4254548397.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:02.008514881 CET8.8.8.8192.168.2.30x235fServer failure (2)bfa31a33e84cc6c95bbf5c47b9e8a5f0fc68fabd85160f029d4f3a4158ddf6a.ef294eff8f4926b4ec709665e2616ad3dfe853bf3d9a3c348.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:02.011250019 CET8.8.8.8192.168.2.30xfba5Server failure (2)0a17f59838f80b389b6ea8109ed21e85df13043181134ddf7020fdb35faf58a.030263138d14d5ef4a9d3344cdc19abdaf15e577a8f81663e.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:02.213877916 CET8.8.8.8192.168.2.30x4cbbServer failure (2)07bad1863205c20ec964e343d4a3d05b33418073ddfaf1b2e246c23e0d689b2.3e9faf144bcacfe06673727ad1f657bef859b7e79a6ad1647.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:02.214744091 CET8.8.8.8192.168.2.30x58c7Server failure (2)1a921226871af2d9442c0faeddfec436646848ea54d4fc644445cbaf6840934.c52e22de0b1c6fc0995c8e14b11656e804525801497c74f9c.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:02.215742111 CET8.8.8.8192.168.2.30xad08Server failure (2)b6376d0192648364ba7decfd9b32ea84208a5d0b47a835b5623469e07ac5e7c.f18091150dd5ace7b6898bc2498cf8c25cd6b949b4dd1d2ff.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:02.218112946 CET8.8.8.8192.168.2.30x6b54Server failure (2)fffcf69a195e76a265da243ab952b03133b5c92f2877277c72d516461d85ebd.039879dd753bef56dabe689c69508f9de692f05f0b5ee4bda.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:02.221117020 CET8.8.8.8192.168.2.30x190aServer failure (2)210e7aa6ffacd3a327efafd94733d3ecdf2249b3edc37c96b1d0f460f4dba3a.95cfa99291fa4be694f98ffe05fac976bcee10968492f7008.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:02.306730986 CET8.8.8.8192.168.2.30x5488Server failure (2)72379d0437ab5664e816cb4881ce4e6d7f5f7d917d40e7572ea3f82e39a93f9.4a27e6692e535b81af1a8a2e53defedc5180fb6bc9ac6f3c5.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:02.464416027 CET8.8.8.8192.168.2.30xcaf5Server failure (2)c8be2c58bcca39c688e326064996fc4ce82148578925ad8986d3f7205979a1b.e571551d7a1108e1a82539cd69219d930ee4f3f1c8c16ebcf.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:02.469923973 CET8.8.8.8192.168.2.30xb2cfServer failure (2)583b6556e7d2d263720b4868b295d7e3a6e82e1f853cb8b0953387bad4b12f6.d650523bfdcd3d9c568b88cfe6ed2c7b39e4425006a5c30f7.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:02.472052097 CET8.8.8.8192.168.2.30xfbb9Server failure (2)4c7ddb6b91b6e3244d7a44fce4f9c9517a3219a6f08d578532289a5ece013c6.3707ac771b69ca465788f2e3266ac94957f8a75df18f64581.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:02.564258099 CET8.8.8.8192.168.2.30x3d2cServer failure (2)0a1f488991996c78a9c19c03f793771c7f4a41b6ca062334dfdd0f35c85ce2c.3ab8831be8e12d38d251485f92e0fb300f52359e5574b152b.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:03.106271029 CET8.8.8.8192.168.2.30x38c5Server failure (2)16980f745aa870b90b765de274ee298bb93682e445e2ff100c964d87f269ce2.a9418439f81198a3c23935c17faa575caf91f11cf83b1482b.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:03.255651951 CET8.8.8.8192.168.2.30x6b54Server failure (2)fffcf69a195e76a265da243ab952b03133b5c92f2877277c72d516461d85ebd.039879dd753bef56dabe689c69508f9de692f05f0b5ee4bda.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:03.255820990 CET8.8.8.8192.168.2.30xad08Server failure (2)b6376d0192648364ba7decfd9b32ea84208a5d0b47a835b5623469e07ac5e7c.f18091150dd5ace7b6898bc2498cf8c25cd6b949b4dd1d2ff.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:03.307254076 CET8.8.8.8192.168.2.30x5488Server failure (2)72379d0437ab5664e816cb4881ce4e6d7f5f7d917d40e7572ea3f82e39a93f9.4a27e6692e535b81af1a8a2e53defedc5180fb6bc9ac6f3c5.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:03.461998940 CET8.8.8.8192.168.2.30xcaf5Server failure (2)c8be2c58bcca39c688e326064996fc4ce82148578925ad8986d3f7205979a1b.e571551d7a1108e1a82539cd69219d930ee4f3f1c8c16ebcf.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:03.463818073 CET8.8.8.8192.168.2.30xfbb9Server failure (2)4c7ddb6b91b6e3244d7a44fce4f9c9517a3219a6f08d578532289a5ece013c6.3707ac771b69ca465788f2e3266ac94957f8a75df18f64581.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:03.465435028 CET8.8.8.8192.168.2.30xb2cfServer failure (2)583b6556e7d2d263720b4868b295d7e3a6e82e1f853cb8b0953387bad4b12f6.d650523bfdcd3d9c568b88cfe6ed2c7b39e4425006a5c30f7.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:03.803420067 CET8.8.8.8192.168.2.30x1273Server failure (2)7b81f6e8d78aa6ea43afb8c66f391b947663df8cacb9d4ebe27d583f59c85eb.63713a4262ad20ab6961e84c8308cdb800dc66adaedab8827.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:04.137788057 CET8.8.8.8192.168.2.30x38c5Server failure (2)16980f745aa870b90b765de274ee298bb93682e445e2ff100c964d87f269ce2.a9418439f81198a3c23935c17faa575caf91f11cf83b1482b.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:04.327795029 CET8.8.8.8192.168.2.30x5488Server failure (2)72379d0437ab5664e816cb4881ce4e6d7f5f7d917d40e7572ea3f82e39a93f9.4a27e6692e535b81af1a8a2e53defedc5180fb6bc9ac6f3c5.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:04.514101982 CET8.8.8.8192.168.2.30xfbb9Server failure (2)4c7ddb6b91b6e3244d7a44fce4f9c9517a3219a6f08d578532289a5ece013c6.3707ac771b69ca465788f2e3266ac94957f8a75df18f64581.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:04.514154911 CET8.8.8.8192.168.2.30xb2cfServer failure (2)583b6556e7d2d263720b4868b295d7e3a6e82e1f853cb8b0953387bad4b12f6.d650523bfdcd3d9c568b88cfe6ed2c7b39e4425006a5c30f7.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:04.516139984 CET8.8.8.8192.168.2.30xcaf5Server failure (2)c8be2c58bcca39c688e326064996fc4ce82148578925ad8986d3f7205979a1b.e571551d7a1108e1a82539cd69219d930ee4f3f1c8c16ebcf.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:04.522519112 CET8.8.8.8192.168.2.30xa703Server failure (2)1f5027d380d18d1d7e97939ebf0aa67ed63b751eb2d412bc5a9c69e6266aa51.1e4c488011bf05929db0681677237afe557c1375bfc139a71.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:04.533499002 CET8.8.8.8192.168.2.30xfddfServer failure (2)91037d7c323e4bf93cf2d33d4a20675d2d25464ef127c7c59f12ce3e648a18f.91ad69e5cb5e6a332c2b59f3cdc3a2c98e6fa2219793bca87.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:04.551312923 CET8.8.8.8192.168.2.30xc5a7Server failure (2)418a9a9ff1ad47633a4caa115bf50297fa445e6db6429f775fbd7c97d1b73ae.1470ef7af04ac0653e7db88060f46929592497759ca666aa8.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:04.721191883 CET8.8.8.8192.168.2.30xa92bServer failure (2)462021371c5b4c94b8d89d7a001d6cb251c98c934d1bd7beeb1bf62a0c38748.23eccad1dac75cc5012e67b26ea20bd029aee91c1f0ac931d.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:04.722609043 CET8.8.8.8192.168.2.30x8f07Server failure (2)13d765d4d934eb53a7438e45f67d0597228a338a9157428d064a3e8fb83d930.bc3c5fd62984c81c60eda71899ffed6bb3582d5630c1d8c2d.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:04.723092079 CET8.8.8.8192.168.2.30x3b3eServer failure (2)881a03389e2f8c3b0402db60753451276ab1d9f0250b60f952fd7b548772a52.158db1725f973b12c6d681ea2b8f9373d2f8e3823a93278e9.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:04.812127113 CET8.8.8.8192.168.2.30x1273Server failure (2)7b81f6e8d78aa6ea43afb8c66f391b947663df8cacb9d4ebe27d583f59c85eb.63713a4262ad20ab6961e84c8308cdb800dc66adaedab8827.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:05.111341953 CET8.8.8.8192.168.2.30x38c5Server failure (2)16980f745aa870b90b765de274ee298bb93682e445e2ff100c964d87f269ce2.a9418439f81198a3c23935c17faa575caf91f11cf83b1482b.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:05.206373930 CET8.8.8.8192.168.2.30xaf9bServer failure (2)a9d7c157925abd38ec5089aab210806e2bb93c88a2d7eabf94ecf3c357e3b8c.53f86730fec440df521516669aeb8cc23dd21004b26ff5e210192bf10e60fb6.8e.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:05.211875916 CET8.8.8.8192.168.2.30x36c9Server failure (2)6aacb8bdf9f683f527eaa3feb09bf8d4724dfeeb6f65d6556406d31f310e499.c67eaa8976cd1cb47b6d4237a752344111c89111af0b08ac9ddcb6e30.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:05.324604988 CET8.8.8.8192.168.2.30x6db9Server failure (2)4c7d0bf8e9058521301a9bb907361dee1b61ea39510cd581110f27ce25c2ea2.0f0b6095d0e37f2e0f02897fcf3f022c8d64a5fb3986b794a.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:05.513649940 CET8.8.8.8192.168.2.30xfddfServer failure (2)91037d7c323e4bf93cf2d33d4a20675d2d25464ef127c7c59f12ce3e648a18f.91ad69e5cb5e6a332c2b59f3cdc3a2c98e6fa2219793bca87.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:05.515904903 CET8.8.8.8192.168.2.30xa703Server failure (2)1f5027d380d18d1d7e97939ebf0aa67ed63b751eb2d412bc5a9c69e6266aa51.1e4c488011bf05929db0681677237afe557c1375bfc139a71.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:05.564663887 CET8.8.8.8192.168.2.30xc5a7Server failure (2)418a9a9ff1ad47633a4caa115bf50297fa445e6db6429f775fbd7c97d1b73ae.1470ef7af04ac0653e7db88060f46929592497759ca666aa8.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:05.762742043 CET8.8.8.8192.168.2.30x3b3eServer failure (2)881a03389e2f8c3b0402db60753451276ab1d9f0250b60f952fd7b548772a52.158db1725f973b12c6d681ea2b8f9373d2f8e3823a93278e9.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:05.762789965 CET8.8.8.8192.168.2.30xa92bServer failure (2)462021371c5b4c94b8d89d7a001d6cb251c98c934d1bd7beeb1bf62a0c38748.23eccad1dac75cc5012e67b26ea20bd029aee91c1f0ac931d.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:05.765161037 CET8.8.8.8192.168.2.30x8f07Server failure (2)13d765d4d934eb53a7438e45f67d0597228a338a9157428d064a3e8fb83d930.bc3c5fd62984c81c60eda71899ffed6bb3582d5630c1d8c2d.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:06.056267977 CET8.8.8.8192.168.2.30x9750Server failure (2)c0483bed59335843efeb80ddb4d3050ef785a44eda7702b2b751d19bce567dc.e2fa07e5a242be9136de77184424f5a2e25e66db410fd9231.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:06.241333008 CET8.8.8.8192.168.2.30x36c9Server failure (2)6aacb8bdf9f683f527eaa3feb09bf8d4724dfeeb6f65d6556406d31f310e499.c67eaa8976cd1cb47b6d4237a752344111c89111af0b08ac9ddcb6e30.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:06.242005110 CET8.8.8.8192.168.2.30xaf9bServer failure (2)a9d7c157925abd38ec5089aab210806e2bb93c88a2d7eabf94ecf3c357e3b8c.53f86730fec440df521516669aeb8cc23dd21004b26ff5e210192bf10e60fb6.8e.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:06.351799965 CET8.8.8.8192.168.2.30x6db9Server failure (2)4c7d0bf8e9058521301a9bb907361dee1b61ea39510cd581110f27ce25c2ea2.0f0b6095d0e37f2e0f02897fcf3f022c8d64a5fb3986b794a.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:06.551623106 CET8.8.8.8192.168.2.30xfddfServer failure (2)91037d7c323e4bf93cf2d33d4a20675d2d25464ef127c7c59f12ce3e648a18f.91ad69e5cb5e6a332c2b59f3cdc3a2c98e6fa2219793bca87.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:06.554061890 CET8.8.8.8192.168.2.30xa703Server failure (2)1f5027d380d18d1d7e97939ebf0aa67ed63b751eb2d412bc5a9c69e6266aa51.1e4c488011bf05929db0681677237afe557c1375bfc139a71.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:06.767144918 CET8.8.8.8192.168.2.30xb7a6Server failure (2)54d35ae1a0c78944aa7632800d42c10d8190f5f983afeb11a85b219db0d1f88.42992360e02ab7a4aeaf2132da2da1523b2140687b13bffcc.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:06.767457008 CET8.8.8.8192.168.2.30xfd8dServer failure (2)560950e154de9672710c47abfefdd2cd41bf2b22bb94e3bcde48f6a2bfa2a94.0ff324180a704e6fbe282d4d75c165399ef435fb2a4142b05.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:06.767884016 CET8.8.8.8192.168.2.30x1910Server failure (2)b21bfc4e69a2c171baa51f85b1acc87ccce245d3034db149d3dec042b3a4d5c.551c6172077b9450e21294a161286e9e85af28f29e2049c40.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:06.909266949 CET8.8.8.8192.168.2.30x4fd4Server failure (2)d2a2d24c8f5ea7dc148a8d4a54ae11419ce38fe3f4382b6365a169e5a552a3f.36211554d9b6e7adf0df90994361889dde4bc1bdc3291ac5f.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:07.002525091 CET8.8.8.8192.168.2.30x398bServer failure (2)977722cb2baae129a0475689d395e2dd100e100b01008c815b202dfd781a386.2860d733612c0fe97fd7867665d3d3f559fa022130bac9ac1.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:07.009597063 CET8.8.8.8192.168.2.30x6d68Server failure (2)fc913b76efb94ed17cc3024bfb33af1b79e2bfaa606c4f54aad3a39ff9f0296.6cd5095233d7118cee0a604e8776f5e815d8fa5354860c4cb.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:07.052407026 CET8.8.8.8192.168.2.30x9750Server failure (2)c0483bed59335843efeb80ddb4d3050ef785a44eda7702b2b751d19bce567dc.e2fa07e5a242be9136de77184424f5a2e25e66db410fd9231.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:07.207525969 CET8.8.8.8192.168.2.30x36c9Server failure (2)6aacb8bdf9f683f527eaa3feb09bf8d4724dfeeb6f65d6556406d31f310e499.c67eaa8976cd1cb47b6d4237a752344111c89111af0b08ac9ddcb6e30.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:07.208724976 CET8.8.8.8192.168.2.30xaf9bServer failure (2)a9d7c157925abd38ec5089aab210806e2bb93c88a2d7eabf94ecf3c357e3b8c.53f86730fec440df521516669aeb8cc23dd21004b26ff5e210192bf10e60fb6.8e.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:07.462390900 CET8.8.8.8192.168.2.30xb1b1Server failure (2)f33150ee9053e5048ae6f7e0743bb4c8026cb64c5a8b365f038c41953f781cb.3c058e93b598f416f16a9ec3f8a9c42d68e4f19321a98ae61.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:07.562941074 CET8.8.8.8192.168.2.30x73bcServer failure (2)a7e5430424ac17625fec95f1cee14d7a6141e9a48aa4d145c83ab3a467dc2c9.6a9aaf123893057446ab68261931b323cdefc3d435e37cf80.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:07.804358959 CET8.8.8.8192.168.2.30xb7a6Server failure (2)54d35ae1a0c78944aa7632800d42c10d8190f5f983afeb11a85b219db0d1f88.42992360e02ab7a4aeaf2132da2da1523b2140687b13bffcc.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:07.809114933 CET8.8.8.8192.168.2.30x1910Server failure (2)b21bfc4e69a2c171baa51f85b1acc87ccce245d3034db149d3dec042b3a4d5c.551c6172077b9450e21294a161286e9e85af28f29e2049c40.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:07.811388969 CET8.8.8.8192.168.2.30xfd8dServer failure (2)560950e154de9672710c47abfefdd2cd41bf2b22bb94e3bcde48f6a2bfa2a94.0ff324180a704e6fbe282d4d75c165399ef435fb2a4142b05.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:07.915433884 CET8.8.8.8192.168.2.30x4fd4Server failure (2)d2a2d24c8f5ea7dc148a8d4a54ae11419ce38fe3f4382b6365a169e5a552a3f.36211554d9b6e7adf0df90994361889dde4bc1bdc3291ac5f.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:08.005683899 CET8.8.8.8192.168.2.30x6d68Server failure (2)fc913b76efb94ed17cc3024bfb33af1b79e2bfaa606c4f54aad3a39ff9f0296.6cd5095233d7118cee0a604e8776f5e815d8fa5354860c4cb.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:08.007672071 CET8.8.8.8192.168.2.30x398bServer failure (2)977722cb2baae129a0475689d395e2dd100e100b01008c815b202dfd781a386.2860d733612c0fe97fd7867665d3d3f559fa022130bac9ac1.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:08.052181959 CET8.8.8.8192.168.2.30x9750Server failure (2)c0483bed59335843efeb80ddb4d3050ef785a44eda7702b2b751d19bce567dc.e2fa07e5a242be9136de77184424f5a2e25e66db410fd9231.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:08.310750008 CET8.8.8.8192.168.2.30xd497Server failure (2)4b8f0c8a0be5ca04d91eb3806689fa9a4dae91c43a7912514e66c5ccc08aa6d.4bd03c1e9c0757ec48b8f3b5d0df52e7f2d97b5442ffe2f80.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:08.505250931 CET8.8.8.8192.168.2.30xb1b1Server failure (2)f33150ee9053e5048ae6f7e0743bb4c8026cb64c5a8b365f038c41953f781cb.3c058e93b598f416f16a9ec3f8a9c42d68e4f19321a98ae61.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:08.599220037 CET8.8.8.8192.168.2.30x73bcServer failure (2)a7e5430424ac17625fec95f1cee14d7a6141e9a48aa4d145c83ab3a467dc2c9.6a9aaf123893057446ab68261931b323cdefc3d435e37cf80.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:08.802705050 CET8.8.8.8192.168.2.30xb7a6Server failure (2)54d35ae1a0c78944aa7632800d42c10d8190f5f983afeb11a85b219db0d1f88.42992360e02ab7a4aeaf2132da2da1523b2140687b13bffcc.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:08.805982113 CET8.8.8.8192.168.2.30x1910Server failure (2)b21bfc4e69a2c171baa51f85b1acc87ccce245d3034db149d3dec042b3a4d5c.551c6172077b9450e21294a161286e9e85af28f29e2049c40.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:08.807231903 CET8.8.8.8192.168.2.30xfd8dServer failure (2)560950e154de9672710c47abfefdd2cd41bf2b22bb94e3bcde48f6a2bfa2a94.0ff324180a704e6fbe282d4d75c165399ef435fb2a4142b05.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:09.058288097 CET8.8.8.8192.168.2.30xfa6fServer failure (2)cf0eb5cf0cba19ec777aa9e51554fce559a429513d0bbf5245895a7740d39d5.2476cf4f3f1005073e79b09ef2a66056e82b3179de4ef9948.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:09.059295893 CET8.8.8.8192.168.2.30xb32cServer failure (2)23610732cdc69f933604bac967b134253d4d6114fdfad1d83971e06ecb5e2eb.e224b8b7b4de2f0605ae65cfc4516c5e533a0dfcfd1a2d7c3.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:09.062032938 CET8.8.8.8192.168.2.30xfafcServer failure (2)cb62fa9ecbb1dd6f481a0a68b163419e51063c113a4d961fb82784d0fbf7573.106ca35d9cb5ba89efc25f61c1013df41e7766c37f962a869.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:09.199884892 CET8.8.8.8192.168.2.30x1f84Server failure (2)6aa64591d381843d7560d5c9c44649afd2c81f8e12cdfd9b51beeacde69f0d4.308b298f6cf4d4622f73e7e6098afd0cfe487b962fcca2af0.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:09.254790068 CET8.8.8.8192.168.2.30x1361Server failure (2)df69043f0c66c8eb082f044d595958f7beed3ba5b7b786413d3c7cc573c3fd9.3283e5db96effcea73c8a759a167cf6a6a46cec095147932f.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:09.257034063 CET8.8.8.8192.168.2.30x137eServer failure (2)e1dc898d19ae414d48285fdc22b8f9018a8a53ed172c71d4055634ff6fd9f78.8a4e35ddf7daa526e06d66495ed44358ba9b7680bb021ca52.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:09.371850014 CET8.8.8.8192.168.2.30xd497Server failure (2)4b8f0c8a0be5ca04d91eb3806689fa9a4dae91c43a7912514e66c5ccc08aa6d.4bd03c1e9c0757ec48b8f3b5d0df52e7f2d97b5442ffe2f80.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:09.707684994 CET8.8.8.8192.168.2.30x6106Server failure (2)60ceb0b38a474308d5590a999618ce8da1ac5ea542a9919fd3b1cff1fd72b6f.1d9f59d90d92bc3ef8523dccf5ab83c212984a9125bc6db73.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:09.816775084 CET8.8.8.8192.168.2.30x35acServer failure (2)f93201383c8deaaabdcac056345affab8e33b0fe899b92ec48649f374e36469.37061badcd8705809612455dc1cb228e26c21ccfe28452b60.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:10.061690092 CET8.8.8.8192.168.2.30xfa6fServer failure (2)cf0eb5cf0cba19ec777aa9e51554fce559a429513d0bbf5245895a7740d39d5.2476cf4f3f1005073e79b09ef2a66056e82b3179de4ef9948.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:10.065169096 CET8.8.8.8192.168.2.30xfafcServer failure (2)cb62fa9ecbb1dd6f481a0a68b163419e51063c113a4d961fb82784d0fbf7573.106ca35d9cb5ba89efc25f61c1013df41e7766c37f962a869.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:10.068495989 CET8.8.8.8192.168.2.30xb32cServer failure (2)23610732cdc69f933604bac967b134253d4d6114fdfad1d83971e06ecb5e2eb.e224b8b7b4de2f0605ae65cfc4516c5e533a0dfcfd1a2d7c3.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:10.202871084 CET8.8.8.8192.168.2.30x1f84Server failure (2)6aa64591d381843d7560d5c9c44649afd2c81f8e12cdfd9b51beeacde69f0d4.308b298f6cf4d4622f73e7e6098afd0cfe487b962fcca2af0.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:10.251785994 CET8.8.8.8192.168.2.30x1361Server failure (2)df69043f0c66c8eb082f044d595958f7beed3ba5b7b786413d3c7cc573c3fd9.3283e5db96effcea73c8a759a167cf6a6a46cec095147932f.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:10.254350901 CET8.8.8.8192.168.2.30x137eServer failure (2)e1dc898d19ae414d48285fdc22b8f9018a8a53ed172c71d4055634ff6fd9f78.8a4e35ddf7daa526e06d66495ed44358ba9b7680bb021ca52.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:10.559303999 CET8.8.8.8192.168.2.30x102aServer failure (2)f831e87ad8ca365101deb4cb259a480a420e3f0d36356aad293dfdff632c1c6.228ec69f974eb808ab66f87f36f9be42ab9df4e0383eaa65b.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:10.740700006 CET8.8.8.8192.168.2.30x6106Server failure (2)60ceb0b38a474308d5590a999618ce8da1ac5ea542a9919fd3b1cff1fd72b6f.1d9f59d90d92bc3ef8523dccf5ab83c212984a9125bc6db73.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:10.856313944 CET8.8.8.8192.168.2.30x35acServer failure (2)f93201383c8deaaabdcac056345affab8e33b0fe899b92ec48649f374e36469.37061badcd8705809612455dc1cb228e26c21ccfe28452b60.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:11.104418039 CET8.8.8.8192.168.2.30xfafcServer failure (2)cb62fa9ecbb1dd6f481a0a68b163419e51063c113a4d961fb82784d0fbf7573.106ca35d9cb5ba89efc25f61c1013df41e7766c37f962a869.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:11.306256056 CET8.8.8.8192.168.2.30x1702Server failure (2)df5f9b40a622a09be43f5757f302d9ff5a942373286b0510ba62be6032a2666.25952dde1834fbfb8dc208fa2776ad31d40ec9c705f18dab4.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:11.353332043 CET8.8.8.8192.168.2.30xd66aServer failure (2)d47dba3f9a3854f87384249ae7908947b12441c3331cc2a879e8a60eecfa30c.442c948ac72ca64b6e512ad7bfe37e1ce48298c9ee174107e.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:11.359442949 CET8.8.8.8192.168.2.30xfe41Server failure (2)d895fb7e49ad23b1f9d13319b830d6ebc9ac70185d4ea39e78e2486f737b09c.e671896adc0dbad420deb7728610aeb3a385e866aeec962b9.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:11.454351902 CET8.8.8.8192.168.2.30x4df4Server failure (2)512935140686c69dfde7ef6e98c4401e3352292335e461fe76ae154a43360b5.4c3b628889406b22c1b972af5fd871965b71f0dfe43a4bc74.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:11.502661943 CET8.8.8.8192.168.2.30x13a4Server failure (2)af29dab11b508e9f1478d88452a4b3cc1a85743dd8fe07bc82e33c8e9a7d884.a9984e7f7bb7edf7171b03b8823da325267bef96ddcad4a47.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:11.507433891 CET8.8.8.8192.168.2.30xaa9dServer failure (2)f27aacce391ad8073a3dedfd15f97b5ffe1a0a3545df44afd2e0a65568ee8aa.0a7d8a8ed7db2284264cf82237c6eb18890024d00bd289074.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:11.611099958 CET8.8.8.8192.168.2.30x102aServer failure (2)f831e87ad8ca365101deb4cb259a480a420e3f0d36356aad293dfdff632c1c6.228ec69f974eb808ab66f87f36f9be42ab9df4e0383eaa65b.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:11.951481104 CET8.8.8.8192.168.2.30xbf55Server failure (2)31bb8f5f20892e754f45ce6fdd6b5b8d8e64fea66d438c23d8bd3db73dd0e69.d12ed4668b1463f48dffd9cebeee39872f57c42af4fcb30d1.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:12.101016998 CET8.8.8.8192.168.2.30x1e3bServer failure (2)9ded8810a5fced994db288dd9c61959421af71d81d182eb00fb509e476c54c8.b80d052811ee96ad2e20a5897e06fd9945b4d42799669c5f8.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:12.337651014 CET8.8.8.8192.168.2.30x1702Server failure (2)df5f9b40a622a09be43f5757f302d9ff5a942373286b0510ba62be6032a2666.25952dde1834fbfb8dc208fa2776ad31d40ec9c705f18dab4.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:12.383413076 CET8.8.8.8192.168.2.30xd66aServer failure (2)d47dba3f9a3854f87384249ae7908947b12441c3331cc2a879e8a60eecfa30c.442c948ac72ca64b6e512ad7bfe37e1ce48298c9ee174107e.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:12.387744904 CET8.8.8.8192.168.2.30xfe41Server failure (2)d895fb7e49ad23b1f9d13319b830d6ebc9ac70185d4ea39e78e2486f737b09c.e671896adc0dbad420deb7728610aeb3a385e866aeec962b9.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:12.499659061 CET8.8.8.8192.168.2.30x4df4Server failure (2)512935140686c69dfde7ef6e98c4401e3352292335e461fe76ae154a43360b5.4c3b628889406b22c1b972af5fd871965b71f0dfe43a4bc74.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:12.541193962 CET8.8.8.8192.168.2.30x13a4Server failure (2)af29dab11b508e9f1478d88452a4b3cc1a85743dd8fe07bc82e33c8e9a7d884.a9984e7f7bb7edf7171b03b8823da325267bef96ddcad4a47.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:12.545917034 CET8.8.8.8192.168.2.30xaa9dServer failure (2)f27aacce391ad8073a3dedfd15f97b5ffe1a0a3545df44afd2e0a65568ee8aa.0a7d8a8ed7db2284264cf82237c6eb18890024d00bd289074.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:12.808685064 CET8.8.8.8192.168.2.30x976dServer failure (2)ab4a572af836b0812f6f65219020d166e20912fa3fddc1a72ac6ee1cf13dd88.1edc3d833cb176e7fb36c1cd047d180d4092f31ecb9f672cc.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:12.997751951 CET8.8.8.8192.168.2.30xbf55Server failure (2)31bb8f5f20892e754f45ce6fdd6b5b8d8e64fea66d438c23d8bd3db73dd0e69.d12ed4668b1463f48dffd9cebeee39872f57c42af4fcb30d1.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:13.136645079 CET8.8.8.8192.168.2.30x1e3bServer failure (2)9ded8810a5fced994db288dd9c61959421af71d81d182eb00fb509e476c54c8.b80d052811ee96ad2e20a5897e06fd9945b4d42799669c5f8.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:13.392657995 CET8.8.8.8192.168.2.30xd66aServer failure (2)d47dba3f9a3854f87384249ae7908947b12441c3331cc2a879e8a60eecfa30c.442c948ac72ca64b6e512ad7bfe37e1ce48298c9ee174107e.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:13.394785881 CET8.8.8.8192.168.2.30xfe41Server failure (2)d895fb7e49ad23b1f9d13319b830d6ebc9ac70185d4ea39e78e2486f737b09c.e671896adc0dbad420deb7728610aeb3a385e866aeec962b9.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:13.560786009 CET8.8.8.8192.168.2.30xec1fServer failure (2)8cc82944786cd1cefed49a1b70162c54fb0ccca2a2dd1ccc4c225d04b1283e9.b6c5a71c4754b2dda1ecee339115762239ba3c67bc9de4932.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:13.607937098 CET8.8.8.8192.168.2.30xe55fServer failure (2)e5795b42a03f2ab2c0b577d0dd5897609221ceb49b27d848cfec0d9330f5516.06db8654b207e1543476ac605f0fd6ed7104de33e8a0063a7.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:13.610639095 CET8.8.8.8192.168.2.30x8c71Server failure (2)8767187165ccde6fcd5344f6cfea37f8f9f50ac985ee37c3e3f03a5fa845588.ae89cd9d2647e6400a9682295cad4bf1612507b0b007d610c.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:13.710606098 CET8.8.8.8192.168.2.30xd059Server failure (2)c47d2a2971204a50606f3645b962d47421e47092f81482b3ac1889b164be7b2.675279c7973254e22bff04ebfea5b7117dbcfbac6bb405755.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:13.758033991 CET8.8.8.8192.168.2.30x5f13Server failure (2)ae6c516770be5cef017faf059c4d2090944f3008c8cbf64a31142369cca4235.9951d53784d557121516e889e36773c03a850384111c04f2a.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:13.761034012 CET8.8.8.8192.168.2.30x5470Server failure (2)0b5db6f46b03021f44dd54a4dd1eb8288ae0ff15caf78e7faa1e67e242b942c.e02b7f951a904ad36c843626653d3ab68c85d7cf9131077fe.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:13.864248991 CET8.8.8.8192.168.2.30x976dServer failure (2)ab4a572af836b0812f6f65219020d166e20912fa3fddc1a72ac6ee1cf13dd88.1edc3d833cb176e7fb36c1cd047d180d4092f31ecb9f672cc.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:14.209811926 CET8.8.8.8192.168.2.30x69f7Server failure (2)97208aba3464bf7c26fe7785e1a789c5e94e768f64642236e47087e0c24283d.1aeca0a88d52790ed335b5517906d1fa63cf9a99393c23fca.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:14.366695881 CET8.8.8.8192.168.2.30x2df0Server failure (2)1185fe9f347c287ca64486a6cfb86d32d19301b6db00acf406879364def66f0.4e5013f8c89b14eff12702a3db93baabf69be3fe55d53573a.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:14.586126089 CET8.8.8.8192.168.2.30xec1fServer failure (2)8cc82944786cd1cefed49a1b70162c54fb0ccca2a2dd1ccc4c225d04b1283e9.b6c5a71c4754b2dda1ecee339115762239ba3c67bc9de4932.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:14.633069038 CET8.8.8.8192.168.2.30xe55fServer failure (2)e5795b42a03f2ab2c0b577d0dd5897609221ceb49b27d848cfec0d9330f5516.06db8654b207e1543476ac605f0fd6ed7104de33e8a0063a7.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:14.636574030 CET8.8.8.8192.168.2.30x8c71Server failure (2)8767187165ccde6fcd5344f6cfea37f8f9f50ac985ee37c3e3f03a5fa845588.ae89cd9d2647e6400a9682295cad4bf1612507b0b007d610c.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:14.747307062 CET8.8.8.8192.168.2.30xd059Server failure (2)c47d2a2971204a50606f3645b962d47421e47092f81482b3ac1889b164be7b2.675279c7973254e22bff04ebfea5b7117dbcfbac6bb405755.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:14.789985895 CET8.8.8.8192.168.2.30x5f13Server failure (2)ae6c516770be5cef017faf059c4d2090944f3008c8cbf64a31142369cca4235.9951d53784d557121516e889e36773c03a850384111c04f2a.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:14.795001030 CET8.8.8.8192.168.2.30x5470Server failure (2)0b5db6f46b03021f44dd54a4dd1eb8288ae0ff15caf78e7faa1e67e242b942c.e02b7f951a904ad36c843626653d3ab68c85d7cf9131077fe.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:15.012600899 CET8.8.8.8192.168.2.30xcdf5Server failure (2)146230c2f7208b0795934745b08697a142ca1d79bcd5e6968e6fa2efc89cc1b.643810fa1a0463f30ac8e40761df68a1ee94834585335142b.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:15.240813971 CET8.8.8.8192.168.2.30x69f7Server failure (2)97208aba3464bf7c26fe7785e1a789c5e94e768f64642236e47087e0c24283d.1aeca0a88d52790ed335b5517906d1fa63cf9a99393c23fca.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:15.397182941 CET8.8.8.8192.168.2.30x2df0Server failure (2)1185fe9f347c287ca64486a6cfb86d32d19301b6db00acf406879364def66f0.4e5013f8c89b14eff12702a3db93baabf69be3fe55d53573a.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:15.802851915 CET8.8.8.8192.168.2.30x30d4Server failure (2)0faa9826918e039c7ab61b113543d9ddbbe258768b3c7283e01cb5af521413e.d4db597429deabf1c4a672f4f734a15a862af2e2803230546.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:15.852349997 CET8.8.8.8192.168.2.30x208aServer failure (2)7e888809e9d88700e0173e732d5108fd1d73f7a6a5dc656d7609743324948b7.c1a377ccef812367902d029d1af2aa5ee76841ff7152cbab3.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:15.855340004 CET8.8.8.8192.168.2.30x4130Server failure (2)dc0f9b79e37d85d0ff5cde7c6aa85cfd1676211e0dd2a3d0dc813d8fca82adf.37bf1fa80aacf8a552ffd4aad39de0e872f1cef031bf323eb.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:15.952647924 CET8.8.8.8192.168.2.30x90e8Server failure (2)7377d34373d4d63c44946cbdfc832e94f882624744401c4a84b87fcfcb23df9.8e975246843778688d487da7e04c01a8d56d110c7585e02e7.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:16.004491091 CET8.8.8.8192.168.2.30xf245Server failure (2)ee0eab195f11ff6ea68bb8fd583c61440399dba801c1e3164273443059ad88b.2e1cd6c312253760fe27922c3ab5dcd16b6a8bc0712992bdc.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:16.081876993 CET8.8.8.8192.168.2.30xcdf5Server failure (2)146230c2f7208b0795934745b08697a142ca1d79bcd5e6968e6fa2efc89cc1b.643810fa1a0463f30ac8e40761df68a1ee94834585335142b.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:16.097482920 CET8.8.8.8192.168.2.30x33eaServer failure (2)0cc2f9f015d39f04eba55fce73cb0bd7c2f3b3b9c92d4cb5add6ee8d571a4a5.537258d689e17f1793523faf382219e19caf43214d69cedde.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:16.452573061 CET8.8.8.8192.168.2.30x114Server failure (2)58d95ed657c2164ecf93e0995551370c1d7c738eaf28444b8c15ecac0969634.5d822748a302d4b11ee25604c45960efd89978f6502a08040.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:16.565196037 CET8.8.8.8192.168.2.30x1153Server failure (2)d15ca5134d52e9fb904d9f3131e79f40137c753e529f88eca8b358b99c9aa48.9500efd08ad1df7a41ba86af495eb983a5d1196baa520e2b0.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:16.845681906 CET8.8.8.8192.168.2.30x30d4Server failure (2)0faa9826918e039c7ab61b113543d9ddbbe258768b3c7283e01cb5af521413e.d4db597429deabf1c4a672f4f734a15a862af2e2803230546.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:16.891726017 CET8.8.8.8192.168.2.30x208aServer failure (2)7e888809e9d88700e0173e732d5108fd1d73f7a6a5dc656d7609743324948b7.c1a377ccef812367902d029d1af2aa5ee76841ff7152cbab3.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:16.894705057 CET8.8.8.8192.168.2.30x4130Server failure (2)dc0f9b79e37d85d0ff5cde7c6aa85cfd1676211e0dd2a3d0dc813d8fca82adf.37bf1fa80aacf8a552ffd4aad39de0e872f1cef031bf323eb.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:16.985598087 CET8.8.8.8192.168.2.30x90e8Server failure (2)7377d34373d4d63c44946cbdfc832e94f882624744401c4a84b87fcfcb23df9.8e975246843778688d487da7e04c01a8d56d110c7585e02e7.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:17.032486916 CET8.8.8.8192.168.2.30xf245Server failure (2)ee0eab195f11ff6ea68bb8fd583c61440399dba801c1e3164273443059ad88b.2e1cd6c312253760fe27922c3ab5dcd16b6a8bc0712992bdc.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:17.083188057 CET8.8.8.8192.168.2.30x33eaServer failure (2)0cc2f9f015d39f04eba55fce73cb0bd7c2f3b3b9c92d4cb5add6ee8d571a4a5.537258d689e17f1793523faf382219e19caf43214d69cedde.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:17.216398001 CET8.8.8.8192.168.2.30x153aServer failure (2)f87a63079c18175a2075b3b03c00c5527273b7533c49b32f12e6d22607ea53b.dc89dddc4a9cf76132a32967a2b1dd112a19fd95a8f2db040.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:17.493652105 CET8.8.8.8192.168.2.30x114Server failure (2)58d95ed657c2164ecf93e0995551370c1d7c738eaf28444b8c15ecac0969634.5d822748a302d4b11ee25604c45960efd89978f6502a08040.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:17.602696896 CET8.8.8.8192.168.2.30x1153Server failure (2)d15ca5134d52e9fb904d9f3131e79f40137c753e529f88eca8b358b99c9aa48.9500efd08ad1df7a41ba86af495eb983a5d1196baa520e2b0.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:18.053781033 CET8.8.8.8192.168.2.30xf9aaServer failure (2)65d56c9c55d29421766037e9dff2b91b8567e40e39b03fd777b0bc7a60023d4.a97a9a3b792a37628f00281304b34af5ba2882a9ad0ea2f33.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:18.102312088 CET8.8.8.8192.168.2.30x33eaServer failure (2)0cc2f9f015d39f04eba55fce73cb0bd7c2f3b3b9c92d4cb5add6ee8d571a4a5.537258d689e17f1793523faf382219e19caf43214d69cedde.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:18.109009981 CET8.8.8.8192.168.2.30xf40aServer failure (2)acf06aa699da5d38086f838c198b1f9ab09603927ea2701bb71ef370177d19d.6743723adc1fde4187f3ff9e4c0850d701d3d5fa9e7b6d1bc.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:18.111752033 CET8.8.8.8192.168.2.30xaa96Server failure (2)342c798baca8c0e667c6ff60e4563601006968b37ea499dfde12bb1481e8a93.0cf055d812929e15049f6bba6e7e7725f146c29763c3383e2.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:18.213752985 CET8.8.8.8192.168.2.30xba32Server failure (2)20e3ba7d3edf8395b1886c724a43b085bb8a8fde61fa56b90868e4f2732cb9b.bd5a37e7c165243c9e6e769d4b836980a2404b34fa9c2cef1.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:18.255620956 CET8.8.8.8192.168.2.30x39feServer failure (2)1306f10c582f1fa33edb08838be0e86b208e53dbe1334b65a2f03f54c26d273.405f1c4869fc50b199c620e2ef5afb6f50dfe10283dedf1bf.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:18.257277966 CET8.8.8.8192.168.2.30x153aServer failure (2)f87a63079c18175a2075b3b03c00c5527273b7533c49b32f12e6d22607ea53b.dc89dddc4a9cf76132a32967a2b1dd112a19fd95a8f2db040.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:18.315278053 CET8.8.8.8192.168.2.30x42afServer failure (2)0f525fa554c13aee4320556df62fb260aafa9a7e87d4bb8a7ef92812b30ebc3.38c3de1170c79079dd652e9e2dc19bf48cdebd0888230c4ce.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:18.708096027 CET8.8.8.8192.168.2.30x5c5aServer failure (2)3fcbc89f5b958b86f8eb4b741a151451acce3eeff137c43f08c19fd92aa728f.a3a0ebbc9728966acb94b55e72f9cc677fc09c4e90464d6ed.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:18.887909889 CET8.8.8.8192.168.2.30x8955Server failure (2)833279aa011760793410daba61d44b58fbaff5c237d0c3a14dd9250f0a4b7f6.b6fd1236e5ea606024ae800cd591d6c9f1452ecd782f1f4a5.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:19.057590008 CET8.8.8.8192.168.2.30xf9aaServer failure (2)65d56c9c55d29421766037e9dff2b91b8567e40e39b03fd777b0bc7a60023d4.a97a9a3b792a37628f00281304b34af5ba2882a9ad0ea2f33.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:19.103179932 CET8.8.8.8192.168.2.30xf40aServer failure (2)acf06aa699da5d38086f838c198b1f9ab09603927ea2701bb71ef370177d19d.6743723adc1fde4187f3ff9e4c0850d701d3d5fa9e7b6d1bc.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:19.105664968 CET8.8.8.8192.168.2.30xaa96Server failure (2)342c798baca8c0e667c6ff60e4563601006968b37ea499dfde12bb1481e8a93.0cf055d812929e15049f6bba6e7e7725f146c29763c3383e2.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:19.212692022 CET8.8.8.8192.168.2.30xba32Server failure (2)20e3ba7d3edf8395b1886c724a43b085bb8a8fde61fa56b90868e4f2732cb9b.bd5a37e7c165243c9e6e769d4b836980a2404b34fa9c2cef1.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:19.254811049 CET8.8.8.8192.168.2.30x39feServer failure (2)1306f10c582f1fa33edb08838be0e86b208e53dbe1334b65a2f03f54c26d273.405f1c4869fc50b199c620e2ef5afb6f50dfe10283dedf1bf.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:19.308398962 CET8.8.8.8192.168.2.30x42afServer failure (2)0f525fa554c13aee4320556df62fb260aafa9a7e87d4bb8a7ef92812b30ebc3.38c3de1170c79079dd652e9e2dc19bf48cdebd0888230c4ce.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:19.417752028 CET8.8.8.8192.168.2.30x79aeServer failure (2)b30bdeb8f3168d272675ed78fa134916a4f474cf07bb1102ded39404bc0245c.ba5aad469d80922be0716cf040679d5004984354dadeb5e8a.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:19.703150988 CET8.8.8.8192.168.2.30x5c5aServer failure (2)3fcbc89f5b958b86f8eb4b741a151451acce3eeff137c43f08c19fd92aa728f.a3a0ebbc9728966acb94b55e72f9cc677fc09c4e90464d6ed.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:19.860554934 CET8.8.8.8192.168.2.30x8955Server failure (2)833279aa011760793410daba61d44b58fbaff5c237d0c3a14dd9250f0a4b7f6.b6fd1236e5ea606024ae800cd591d6c9f1452ecd782f1f4a5.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:20.059863091 CET8.8.8.8192.168.2.30xf9aaServer failure (2)65d56c9c55d29421766037e9dff2b91b8567e40e39b03fd777b0bc7a60023d4.a97a9a3b792a37628f00281304b34af5ba2882a9ad0ea2f33.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:20.109277964 CET8.8.8.8192.168.2.30xf40aServer failure (2)acf06aa699da5d38086f838c198b1f9ab09603927ea2701bb71ef370177d19d.6743723adc1fde4187f3ff9e4c0850d701d3d5fa9e7b6d1bc.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:20.112129927 CET8.8.8.8192.168.2.30xaa96Server failure (2)342c798baca8c0e667c6ff60e4563601006968b37ea499dfde12bb1481e8a93.0cf055d812929e15049f6bba6e7e7725f146c29763c3383e2.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:20.218468904 CET8.8.8.8192.168.2.30xba32Server failure (2)20e3ba7d3edf8395b1886c724a43b085bb8a8fde61fa56b90868e4f2732cb9b.bd5a37e7c165243c9e6e769d4b836980a2404b34fa9c2cef1.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:20.305847883 CET8.8.8.8192.168.2.30xf664Server failure (2)0ef14b56bb4f95c464b429b409f867473220441908877eaecbe21ef83f23bb8.d1e862e6ecc1d59982b2afed609f284b71a9acfc4d2d14831.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:20.357426882 CET8.8.8.8192.168.2.30x42afServer failure (2)0f525fa554c13aee4320556df62fb260aafa9a7e87d4bb8a7ef92812b30ebc3.38c3de1170c79079dd652e9e2dc19bf48cdebd0888230c4ce.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:20.359378099 CET8.8.8.8192.168.2.30xc341Server failure (2)49c6103589ba7e1b64f1811591ecfb3a35a08965f20b5dd3cad201c09f33e11.d1b9ed4d5b3191a6da0a2521094bf206f7c6db52ae6774098.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:20.360119104 CET8.8.8.8192.168.2.30x2a55Server failure (2)da9d703b2d7458951fff327f609fe54f88adeb80e53dd6e7f323d25d808eaad.4a5c3afc3547d2a4c2aff8055f35a89cdb901ac4df53b7cdd.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:20.462193012 CET8.8.8.8192.168.2.30x79aeServer failure (2)b30bdeb8f3168d272675ed78fa134916a4f474cf07bb1102ded39404bc0245c.ba5aad469d80922be0716cf040679d5004984354dadeb5e8a.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:20.505855083 CET8.8.8.8192.168.2.30x35d7Server failure (2)3343ba3adf747ee6c6c67cd1dd4e800a9fe45af0f175be048b6608abb96ac8a.5c7dc84a54a86d28194995b7145f8da1921ace2f0b0b201bd.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:20.507759094 CET8.8.8.8192.168.2.30xd117Server failure (2)265bf5a94f755932281b91ca60ed40320c6f92f098f7350ab616b5c6f39061a.a172ff57dc806c03b6a347a8877e703ac54960f0f1b396e11.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:20.552311897 CET8.8.8.8192.168.2.30x873fServer failure (2)32f35d39afda92f527ad421e91a59e6ab88ec3bf2b02e5ef543d9aa66b961c1.8f91d67802bb313e7b67c53c9c89298d7aa8981930c666849.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:20.726082087 CET8.8.8.8192.168.2.30x5c5aServer failure (2)3fcbc89f5b958b86f8eb4b741a151451acce3eeff137c43f08c19fd92aa728f.a3a0ebbc9728966acb94b55e72f9cc677fc09c4e90464d6ed.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:20.876204967 CET8.8.8.8192.168.2.30x8955Server failure (2)833279aa011760793410daba61d44b58fbaff5c237d0c3a14dd9250f0a4b7f6.b6fd1236e5ea606024ae800cd591d6c9f1452ecd782f1f4a5.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:20.952635050 CET8.8.8.8192.168.2.30x792dServer failure (2)3bed3d78a1591d759916b6d1ee250c0985a3903402266e373a2fbf0e9f6e0ae.7b87b1f1e190d6eedbda0768d439433e461258227266a025b.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:21.113121986 CET8.8.8.8192.168.2.30xcd62Server failure (2)757b5fed504b6d1cf5a3cc38527708eb8d9c13d54c6756c331bd61583efcb21.e22fea79fc798b9becc9daad5d93ce54eec885e7f78e4dcab.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:21.325407982 CET8.8.8.8192.168.2.30xf664Server failure (2)0ef14b56bb4f95c464b429b409f867473220441908877eaecbe21ef83f23bb8.d1e862e6ecc1d59982b2afed609f284b71a9acfc4d2d14831.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:21.368725061 CET8.8.8.8192.168.2.30xc341Server failure (2)49c6103589ba7e1b64f1811591ecfb3a35a08965f20b5dd3cad201c09f33e11.d1b9ed4d5b3191a6da0a2521094bf206f7c6db52ae6774098.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:21.371069908 CET8.8.8.8192.168.2.30x2a55Server failure (2)da9d703b2d7458951fff327f609fe54f88adeb80e53dd6e7f323d25d808eaad.4a5c3afc3547d2a4c2aff8055f35a89cdb901ac4df53b7cdd.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:21.550364971 CET8.8.8.8192.168.2.30x35d7Server failure (2)3343ba3adf747ee6c6c67cd1dd4e800a9fe45af0f175be048b6608abb96ac8a.5c7dc84a54a86d28194995b7145f8da1921ace2f0b0b201bd.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:21.550555944 CET8.8.8.8192.168.2.30xd117Server failure (2)265bf5a94f755932281b91ca60ed40320c6f92f098f7350ab616b5c6f39061a.a172ff57dc806c03b6a347a8877e703ac54960f0f1b396e11.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:21.552573919 CET8.8.8.8192.168.2.30x873fServer failure (2)32f35d39afda92f527ad421e91a59e6ab88ec3bf2b02e5ef543d9aa66b961c1.8f91d67802bb313e7b67c53c9c89298d7aa8981930c666849.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:21.669408083 CET8.8.8.8192.168.2.30x40cServer failure (2)66c04871197d7b8939eb93b58c85cac919f306c7d0cf9bbe72ceeebc95e9f92.95598ec2e1cf09af3345fcedc2de4e7fb3111edd9c5eb85bb.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:21.950407982 CET8.8.8.8192.168.2.30x792dServer failure (2)3bed3d78a1591d759916b6d1ee250c0985a3903402266e373a2fbf0e9f6e0ae.7b87b1f1e190d6eedbda0768d439433e461258227266a025b.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:22.152992964 CET8.8.8.8192.168.2.30xcd62Server failure (2)757b5fed504b6d1cf5a3cc38527708eb8d9c13d54c6756c331bd61583efcb21.e22fea79fc798b9becc9daad5d93ce54eec885e7f78e4dcab.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:22.264780998 CET8.8.8.8192.168.2.30x269eServer failure (2)0c70c65582ad341ee467a52151e0c066c4a66b5cd148c42967a5f62dd3839d7.b3101813dc6b2ad94a844d4c163a3be200de9d18cc427883c4fc5f0c6.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:22.266149998 CET8.8.8.8192.168.2.30x8edcServer failure (2)9486d73bc77a1b60b307669daef82a57d64adb0324c9607bb8a9ea8a55fdb04.c24a30fbbc00aa39708de368e36af70751e8677070232a4d8df37ca9a94a880.5b.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:22.317507982 CET8.8.8.8192.168.2.30xf664Server failure (2)0ef14b56bb4f95c464b429b409f867473220441908877eaecbe21ef83f23bb8.d1e862e6ecc1d59982b2afed609f284b71a9acfc4d2d14831.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:22.360021114 CET8.8.8.8192.168.2.30xc341Server failure (2)49c6103589ba7e1b64f1811591ecfb3a35a08965f20b5dd3cad201c09f33e11.d1b9ed4d5b3191a6da0a2521094bf206f7c6db52ae6774098.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:22.363650084 CET8.8.8.8192.168.2.30x2a55Server failure (2)da9d703b2d7458951fff327f609fe54f88adeb80e53dd6e7f323d25d808eaad.4a5c3afc3547d2a4c2aff8055f35a89cdb901ac4df53b7cdd.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:22.549453020 CET8.8.8.8192.168.2.30x93feServer failure (2)9478a3b1ae6dd93dc181a528a9ed35a204193f91f687f9959d8dc1ac6052f00.cf40e55edca9750139ac3e1777042e84bc6915eaea3ba5395.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:22.551229000 CET8.8.8.8192.168.2.30x873fServer failure (2)32f35d39afda92f527ad421e91a59e6ab88ec3bf2b02e5ef543d9aa66b961c1.8f91d67802bb313e7b67c53c9c89298d7aa8981930c666849.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:22.600827932 CET8.8.8.8192.168.2.30xd421Server failure (2)b833f61ae647ab6d361f1ec06abeecef96f1f13222ae2932592acbd0bbbe22a.f7be4724333f656ed61aa26b784b6835bb20c6e606031b70b.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:22.603657007 CET8.8.8.8192.168.2.30x49d5Server failure (2)ff562b6685a5edb291ac0d97b4fe5f2d595ac36699849c58ea1f3180b046a65.16bd36209465c16a6dec479491681d486a0bed67b7326e827.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:22.679795980 CET8.8.8.8192.168.2.30x40cServer failure (2)66c04871197d7b8939eb93b58c85cac919f306c7d0cf9bbe72ceeebc95e9f92.95598ec2e1cf09af3345fcedc2de4e7fb3111edd9c5eb85bb.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:22.754864931 CET8.8.8.8192.168.2.30x2f4eServer failure (2)29125156591eb7cbd145a04aa7be5e24bf67519a1ad825525d671b0d39947b6.ca45af4e1bb5bc586b7f4962ccd51a247a318fa144874d67e.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:22.756571054 CET8.8.8.8192.168.2.30x4d2fServer failure (2)b9bf3266c8a813c19352dff157ed92fd927e529521da1d1edd6cb0bc0ef0efc.c054e8d721f6e729ed31fb6ae45d9331fca2cd5c294257d92.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:22.794519901 CET8.8.8.8192.168.2.30xb5daServer failure (2)00883e2d824d4d7b69723e19adf7058b8b27ca8f5ed84729fb86b291b8215f7.bb6865c046b9281ef71bf46f9bed7a88a6dc46336fae04a6c.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:22.963970900 CET8.8.8.8192.168.2.30x792dServer failure (2)3bed3d78a1591d759916b6d1ee250c0985a3903402266e373a2fbf0e9f6e0ae.7b87b1f1e190d6eedbda0768d439433e461258227266a025b.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:23.198106050 CET8.8.8.8192.168.2.30x944dServer failure (2)69af75ad137c0c3b07d172c8ad90edc32552deb83a7ae44252ea6e366b5cd77.6865b3794862cf3343d3bbd40f7fb97a7be550604cb9a732c.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:23.269540071 CET8.8.8.8192.168.2.30x8edcServer failure (2)9486d73bc77a1b60b307669daef82a57d64adb0324c9607bb8a9ea8a55fdb04.c24a30fbbc00aa39708de368e36af70751e8677070232a4d8df37ca9a94a880.5b.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:23.269594908 CET8.8.8.8192.168.2.30x269eServer failure (2)0c70c65582ad341ee467a52151e0c066c4a66b5cd148c42967a5f62dd3839d7.b3101813dc6b2ad94a844d4c163a3be200de9d18cc427883c4fc5f0c6.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:23.370062113 CET8.8.8.8192.168.2.30x9e8eServer failure (2)a7656c42232269945d44c74e317a2a5c534d3c1a3aec90c34ac1dc12188b684.8f1bbb3401db4432c66186172782038e153addfdf7faa348c.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:23.552531004 CET8.8.8.8192.168.2.30x93feServer failure (2)9478a3b1ae6dd93dc181a528a9ed35a204193f91f687f9959d8dc1ac6052f00.cf40e55edca9750139ac3e1777042e84bc6915eaea3ba5395.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:23.609674931 CET8.8.8.8192.168.2.30x49d5Server failure (2)ff562b6685a5edb291ac0d97b4fe5f2d595ac36699849c58ea1f3180b046a65.16bd36209465c16a6dec479491681d486a0bed67b7326e827.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:23.610666037 CET8.8.8.8192.168.2.30xd421Server failure (2)b833f61ae647ab6d361f1ec06abeecef96f1f13222ae2932592acbd0bbbe22a.f7be4724333f656ed61aa26b784b6835bb20c6e606031b70b.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:23.692539930 CET8.8.8.8192.168.2.30x40cServer failure (2)66c04871197d7b8939eb93b58c85cac919f306c7d0cf9bbe72ceeebc95e9f92.95598ec2e1cf09af3345fcedc2de4e7fb3111edd9c5eb85bb.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:23.755438089 CET8.8.8.8192.168.2.30x2f4eServer failure (2)29125156591eb7cbd145a04aa7be5e24bf67519a1ad825525d671b0d39947b6.ca45af4e1bb5bc586b7f4962ccd51a247a318fa144874d67e.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:23.778400898 CET8.8.8.8192.168.2.30x4d2fServer failure (2)b9bf3266c8a813c19352dff157ed92fd927e529521da1d1edd6cb0bc0ef0efc.c054e8d721f6e729ed31fb6ae45d9331fca2cd5c294257d92.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:23.801517963 CET8.8.8.8192.168.2.30xb5daServer failure (2)00883e2d824d4d7b69723e19adf7058b8b27ca8f5ed84729fb86b291b8215f7.bb6865c046b9281ef71bf46f9bed7a88a6dc46336fae04a6c.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:23.912918091 CET8.8.8.8192.168.2.30xff40Server failure (2)745ad310871a4ab175ab31c78f022e5499719a1a1c2ba567cb92d6cd277320e.9d8642fb62e963ac3c9b74ac73ffa1f40678361f44384e7ba.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:24.199475050 CET8.8.8.8192.168.2.30x944dServer failure (2)69af75ad137c0c3b07d172c8ad90edc32552deb83a7ae44252ea6e366b5cd77.6865b3794862cf3343d3bbd40f7fb97a7be550604cb9a732c.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:24.273344040 CET8.8.8.8192.168.2.30x269eServer failure (2)0c70c65582ad341ee467a52151e0c066c4a66b5cd148c42967a5f62dd3839d7.b3101813dc6b2ad94a844d4c163a3be200de9d18cc427883c4fc5f0c6.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:24.273436069 CET8.8.8.8192.168.2.30x8edcServer failure (2)9486d73bc77a1b60b307669daef82a57d64adb0324c9607bb8a9ea8a55fdb04.c24a30fbbc00aa39708de368e36af70751e8677070232a4d8df37ca9a94a880.5b.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:24.369981050 CET8.8.8.8192.168.2.30x9e8eServer failure (2)a7656c42232269945d44c74e317a2a5c534d3c1a3aec90c34ac1dc12188b684.8f1bbb3401db4432c66186172782038e153addfdf7faa348c.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:24.508651972 CET8.8.8.8192.168.2.30x7640Server failure (2)28bd72fe1a3738a98a0503f9d573d7e771979ab3be405bbb94071b88638054c.bed267eb0228dc2b086b4240bb01efe25207de6f8abfba12d.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:24.559917927 CET8.8.8.8192.168.2.30x93feServer failure (2)9478a3b1ae6dd93dc181a528a9ed35a204193f91f687f9959d8dc1ac6052f00.cf40e55edca9750139ac3e1777042e84bc6915eaea3ba5395.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:24.619342089 CET8.8.8.8192.168.2.30xd421Server failure (2)b833f61ae647ab6d361f1ec06abeecef96f1f13222ae2932592acbd0bbbe22a.f7be4724333f656ed61aa26b784b6835bb20c6e606031b70b.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:24.619718075 CET8.8.8.8192.168.2.30x49d5Server failure (2)ff562b6685a5edb291ac0d97b4fe5f2d595ac36699849c58ea1f3180b046a65.16bd36209465c16a6dec479491681d486a0bed67b7326e827.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:24.770589113 CET8.8.8.8192.168.2.30x2f4eServer failure (2)29125156591eb7cbd145a04aa7be5e24bf67519a1ad825525d671b0d39947b6.ca45af4e1bb5bc586b7f4962ccd51a247a318fa144874d67e.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:24.784367085 CET8.8.8.8192.168.2.30x4d2fServer failure (2)b9bf3266c8a813c19352dff157ed92fd927e529521da1d1edd6cb0bc0ef0efc.c054e8d721f6e729ed31fb6ae45d9331fca2cd5c294257d92.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:24.784743071 CET8.8.8.8192.168.2.30xf21dServer failure (2)d073823e2b3044c9e00616678ed8cfc69a29a8206d4ae3a92bf6f3319073222.b15bca30f234af62fa91fab28871476a2475f1f89f245564b.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:24.810250044 CET8.8.8.8192.168.2.30xb5daServer failure (2)00883e2d824d4d7b69723e19adf7058b8b27ca8f5ed84729fb86b291b8215f7.bb6865c046b9281ef71bf46f9bed7a88a6dc46336fae04a6c.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:24.841314077 CET8.8.8.8192.168.2.30x8129Server failure (2)1fe91c9af437a1765aa936c6b16fd8a339509fc21e16f319cbc4d506a274bb0.a14209f6b43ff7615db85926b13feab48786b8e24192ae3e2.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:24.841362953 CET8.8.8.8192.168.2.30xc7afServer failure (2)2a451570564ad790ff092560586710c0334b250ffed94c16106850c06e8fc40.882dda8c8eb7c579ae0315e88ac7dc18fa6797b7fd813a0bd.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:24.919723988 CET8.8.8.8192.168.2.30xff40Server failure (2)745ad310871a4ab175ab31c78f022e5499719a1a1c2ba567cb92d6cd277320e.9d8642fb62e963ac3c9b74ac73ffa1f40678361f44384e7ba.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:25.001869917 CET8.8.8.8192.168.2.30xfa87Server failure (2)f0d4c44509c8df012b3cc33323b7ccecff95d2798168f54e676b9001e345d13.01d606b85827c7c5c189ea28e6303faebdba57afbb287deb2.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:25.005019903 CET8.8.8.8192.168.2.30xfa7dServer failure (2)3044c76095d54b63db6afbe034ec40cea30f022c3748941875078a27f937199.31d7c448e8a1ee0bc5a4b632d33ffbf3151502f9748f869b6.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:25.037472010 CET8.8.8.8192.168.2.30xd8cfServer failure (2)c9fba59ba67d7f9515f5570d22aead5ae3fa4924beab1224e9e5862bfce9e01.65afc7faef76e9fe6bfbeb3806147cc4b685658eb9c9b65a9.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:25.210180998 CET8.8.8.8192.168.2.30x944dServer failure (2)69af75ad137c0c3b07d172c8ad90edc32552deb83a7ae44252ea6e366b5cd77.6865b3794862cf3343d3bbd40f7fb97a7be550604cb9a732c.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:25.385209084 CET8.8.8.8192.168.2.30x9e8eServer failure (2)a7656c42232269945d44c74e317a2a5c534d3c1a3aec90c34ac1dc12188b684.8f1bbb3401db4432c66186172782038e153addfdf7faa348c.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:25.436989069 CET8.8.8.8192.168.2.30xcd00Server failure (2)ca5f7c442d3685785dc548f0b6fa4b3b58675abcf8c61e4acc61b6cf141e6dd.080bff877f8a03fb63e5f67d825854250d4d9a0af07323336.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:25.517870903 CET8.8.8.8192.168.2.30x7640Server failure (2)28bd72fe1a3738a98a0503f9d573d7e771979ab3be405bbb94071b88638054c.bed267eb0228dc2b086b4240bb01efe25207de6f8abfba12d.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:25.597789049 CET8.8.8.8192.168.2.30x8c56Server failure (2)2304bf256b10886a8cfd821b604c82871f5e811bc9afcae7dfdc17d0cbb26d5.2de2115537cf55f703b2f8f5d71af913ae371ecb86cb091b7.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:25.798554897 CET8.8.8.8192.168.2.30xf21dServer failure (2)d073823e2b3044c9e00616678ed8cfc69a29a8206d4ae3a92bf6f3319073222.b15bca30f234af62fa91fab28871476a2475f1f89f245564b.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:25.840842009 CET8.8.8.8192.168.2.30x8129Server failure (2)1fe91c9af437a1765aa936c6b16fd8a339509fc21e16f319cbc4d506a274bb0.a14209f6b43ff7615db85926b13feab48786b8e24192ae3e2.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:25.841922045 CET8.8.8.8192.168.2.30xc7afServer failure (2)2a451570564ad790ff092560586710c0334b250ffed94c16106850c06e8fc40.882dda8c8eb7c579ae0315e88ac7dc18fa6797b7fd813a0bd.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:25.936986923 CET8.8.8.8192.168.2.30xff40Server failure (2)745ad310871a4ab175ab31c78f022e5499719a1a1c2ba567cb92d6cd277320e.9d8642fb62e963ac3c9b74ac73ffa1f40678361f44384e7ba.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:26.014714956 CET8.8.8.8192.168.2.30xfa87Server failure (2)f0d4c44509c8df012b3cc33323b7ccecff95d2798168f54e676b9001e345d13.01d606b85827c7c5c189ea28e6303faebdba57afbb287deb2.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:26.020565987 CET8.8.8.8192.168.2.30xfa7dServer failure (2)3044c76095d54b63db6afbe034ec40cea30f022c3748941875078a27f937199.31d7c448e8a1ee0bc5a4b632d33ffbf3151502f9748f869b6.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:26.048161030 CET8.8.8.8192.168.2.30xd8cfServer failure (2)c9fba59ba67d7f9515f5570d22aead5ae3fa4924beab1224e9e5862bfce9e01.65afc7faef76e9fe6bfbeb3806147cc4b685658eb9c9b65a9.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:26.157102108 CET8.8.8.8192.168.2.30xb549Server failure (2)72194fbde01a4ef0179837106b5117c5f8ab14189f07aee52f9ccf55786b969.9b48f3892e8c3452ce2731ddfba8489f4a6db422b0e292410.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:26.449476957 CET8.8.8.8192.168.2.30xcd00Server failure (2)ca5f7c442d3685785dc548f0b6fa4b3b58675abcf8c61e4acc61b6cf141e6dd.080bff877f8a03fb63e5f67d825854250d4d9a0af07323336.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:26.527537107 CET8.8.8.8192.168.2.30x7640Server failure (2)28bd72fe1a3738a98a0503f9d573d7e771979ab3be405bbb94071b88638054c.bed267eb0228dc2b086b4240bb01efe25207de6f8abfba12d.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:26.610586882 CET8.8.8.8192.168.2.30x8c56Server failure (2)2304bf256b10886a8cfd821b604c82871f5e811bc9afcae7dfdc17d0cbb26d5.2de2115537cf55f703b2f8f5d71af913ae371ecb86cb091b7.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:26.752923012 CET8.8.8.8192.168.2.30x31e9Server failure (2)6c7a893451acc58d0b5468f2816bd62a6ebc2694ff18906eb683abfd0ad9b12.c25e520663b28b34a8aac679923df90be435873115498c355.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:26.795455933 CET8.8.8.8192.168.2.30xf21dServer failure (2)d073823e2b3044c9e00616678ed8cfc69a29a8206d4ae3a92bf6f3319073222.b15bca30f234af62fa91fab28871476a2475f1f89f245564b.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:26.856728077 CET8.8.8.8192.168.2.30xc7afServer failure (2)2a451570564ad790ff092560586710c0334b250ffed94c16106850c06e8fc40.882dda8c8eb7c579ae0315e88ac7dc18fa6797b7fd813a0bd.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:26.857213974 CET8.8.8.8192.168.2.30x8129Server failure (2)1fe91c9af437a1765aa936c6b16fd8a339509fc21e16f319cbc4d506a274bb0.a14209f6b43ff7615db85926b13feab48786b8e24192ae3e2.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:27.021596909 CET8.8.8.8192.168.2.30xfa87Server failure (2)f0d4c44509c8df012b3cc33323b7ccecff95d2798168f54e676b9001e345d13.01d606b85827c7c5c189ea28e6303faebdba57afbb287deb2.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:27.026772022 CET8.8.8.8192.168.2.30xfa7dServer failure (2)3044c76095d54b63db6afbe034ec40cea30f022c3748941875078a27f937199.31d7c448e8a1ee0bc5a4b632d33ffbf3151502f9748f869b6.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:27.028772116 CET8.8.8.8192.168.2.30xf2b8Server failure (2)43c8776fba40e4660d6bf1554fb4979af48d60f89b002ddacf6fecd811ff761.397e4f733396f8e40b5613fbf0b8230fa6cedfacef503305b.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:27.049494982 CET8.8.8.8192.168.2.30xd8cfServer failure (2)c9fba59ba67d7f9515f5570d22aead5ae3fa4924beab1224e9e5862bfce9e01.65afc7faef76e9fe6bfbeb3806147cc4b685658eb9c9b65a9.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:27.072173119 CET8.8.8.8192.168.2.30x25dfServer failure (2)dcd6acc86430b28ac1e86a470e29bd73d03222e5a475fd4778cacfb780cb4db.bf4e843569591aa0e7f142790476f06c7ba1830ea51c6681b.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:27.080387115 CET8.8.8.8192.168.2.30xd18fServer failure (2)e02d39d62aa7306a020fffa48f68cf1dd4b9d636a19f1895d44dde6e67a509f.5ad61936954bfa057d654aa1b05dbafccbefa11e378d5f1e2.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:27.160352945 CET8.8.8.8192.168.2.30xb549Server failure (2)72194fbde01a4ef0179837106b5117c5f8ab14189f07aee52f9ccf55786b969.9b48f3892e8c3452ce2731ddfba8489f4a6db422b0e292410.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:27.259610891 CET8.8.8.8192.168.2.30xfb1eServer failure (2)bf3e4e9ee19aa9a21f96e0009398b4bef4cb54c76673e90fdc2414f0310bb48.bc2b9559db3f18baedba5afd9de9efc2e93800070d7eb6ae6.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:27.261727095 CET8.8.8.8192.168.2.30xbf43Server failure (2)eb546c9a6b6469812b11a6bdb4bd31b10a84cb28dfade3d5586a2b8cabf6358.8b9d00592a14288f9e22466ae64ebf054ef56be51ca8f3bdb.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:27.278887033 CET8.8.8.8192.168.2.30x523fServer failure (2)c8a6a706e04de871991232938f59aa748061eb6120646e3219e6599835a671d.715b43a5fc3c55d3c9bc3c1eb1be40bbb05e16f400f2d2c36.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:27.451437950 CET8.8.8.8192.168.2.30xcd00Server failure (2)ca5f7c442d3685785dc548f0b6fa4b3b58675abcf8c61e4acc61b6cf141e6dd.080bff877f8a03fb63e5f67d825854250d4d9a0af07323336.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:27.617286921 CET8.8.8.8192.168.2.30x8c56Server failure (2)2304bf256b10886a8cfd821b604c82871f5e811bc9afcae7dfdc17d0cbb26d5.2de2115537cf55f703b2f8f5d71af913ae371ecb86cb091b7.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:27.680795908 CET8.8.8.8192.168.2.30xf25eServer failure (2)e920d71ea3e2afccadb00353a7b17065ef92b5f94c151cec1e83bbaeeb5e1d3.e94bd5ad6ef23fdc48d1f736262563392547b6473478c7810.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:27.767056942 CET8.8.8.8192.168.2.30x31e9Server failure (2)6c7a893451acc58d0b5468f2816bd62a6ebc2694ff18906eb683abfd0ad9b12.c25e520663b28b34a8aac679923df90be435873115498c355.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:27.847868919 CET8.8.8.8192.168.2.30x24a5Server failure (2)64519fca0700a9dc3eaa443889af07dc94f96d85e86a51d1ca8f26998527fd5.3a105d1b60adbae3ca8355d63d0908600b82f11b8f0dcd4aa.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:28.032610893 CET8.8.8.8192.168.2.30xf2b8Server failure (2)43c8776fba40e4660d6bf1554fb4979af48d60f89b002ddacf6fecd811ff761.397e4f733396f8e40b5613fbf0b8230fa6cedfacef503305b.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:28.077219009 CET8.8.8.8192.168.2.30x25dfServer failure (2)dcd6acc86430b28ac1e86a470e29bd73d03222e5a475fd4778cacfb780cb4db.bf4e843569591aa0e7f142790476f06c7ba1830ea51c6681b.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:28.091931105 CET8.8.8.8192.168.2.30xd18fServer failure (2)e02d39d62aa7306a020fffa48f68cf1dd4b9d636a19f1895d44dde6e67a509f.5ad61936954bfa057d654aa1b05dbafccbefa11e378d5f1e2.wiki-text.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:28.176579952 CET8.8.8.8192.168.2.30xb549Server failure (2)72194fbde01a4ef0179837106b5117c5f8ab14189f07aee52f9ccf55786b969.9b48f3892e8c3452ce2731ddfba8489f4a6db422b0e292410.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:28.268218994 CET8.8.8.8192.168.2.30xbf43Server failure (2)eb546c9a6b6469812b11a6bdb4bd31b10a84cb28dfade3d5586a2b8cabf6358.8b9d00592a14288f9e22466ae64ebf054ef56be51ca8f3bdb.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:28.268287897 CET8.8.8.8192.168.2.30xfb1eServer failure (2)bf3e4e9ee19aa9a21f96e0009398b4bef4cb54c76673e90fdc2414f0310bb48.bc2b9559db3f18baedba5afd9de9efc2e93800070d7eb6ae6.firefox-search.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:28.279803038 CET8.8.8.8192.168.2.30x523fServer failure (2)c8a6a706e04de871991232938f59aa748061eb6120646e3219e6599835a671d.715b43a5fc3c55d3c9bc3c1eb1be40bbb05e16f400f2d2c36.visual-translator.xyznonenone16IN (0x0001)
                                                                                                                                                                                                              Dec 15, 2020 17:41:28.392340899 CET8.8.8.8192.168.2.30x4f91Server failure (2)46f391a39ff350acb9fb9556a5c764de59e169bc6d9a8153ffb638d0170613e.7131f540c0eabf80c132e68126d0a4bccd8ea63a95c7158a1.firefox-search.xyznonenone16IN (0x0001)

                                                                                                                                                                                                              Code Manipulations

                                                                                                                                                                                                              Statistics

                                                                                                                                                                                                              CPU Usage

                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                              Memory Usage

                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                              High Level Behavior Distribution

                                                                                                                                                                                                              Click to dive into process behavior distribution

                                                                                                                                                                                                              Behavior

                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                              System Behavior

                                                                                                                                                                                                              General

                                                                                                                                                                                                              Start time:17:38:13
                                                                                                                                                                                                              Start date:15/12/2020
                                                                                                                                                                                                              Path:C:\Users\user\Desktop\frwbDfbZzh.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:'C:\Users\user\Desktop\frwbDfbZzh.exe'
                                                                                                                                                                                                              Imagebase:0x400000
                                                                                                                                                                                                              File size:8414208 bytes
                                                                                                                                                                                                              MD5 hash:35E41AA285DE62DE0F3B0AD49B8F66AC
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:low

                                                                                                                                                                                                              General

                                                                                                                                                                                                              Start time:17:38:14
                                                                                                                                                                                                              Start date:15/12/2020
                                                                                                                                                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:powershell $env:UserName
                                                                                                                                                                                                              Imagebase:0x7ff785e30000
                                                                                                                                                                                                              File size:447488 bytes
                                                                                                                                                                                                              MD5 hash:95000560239032BC68B4C2FDFCDEF913
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:.Net C# or VB.NET
                                                                                                                                                                                                              Reputation:high

                                                                                                                                                                                                              General

                                                                                                                                                                                                              Start time:17:38:14
                                                                                                                                                                                                              Start date:15/12/2020
                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                              Imagebase:0x7ff6b2800000
                                                                                                                                                                                                              File size:625664 bytes
                                                                                                                                                                                                              MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:high

                                                                                                                                                                                                              General

                                                                                                                                                                                                              Start time:17:38:18
                                                                                                                                                                                                              Start date:15/12/2020
                                                                                                                                                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:powershell $env:ComputerName
                                                                                                                                                                                                              Imagebase:0x7ff785e30000
                                                                                                                                                                                                              File size:447488 bytes
                                                                                                                                                                                                              MD5 hash:95000560239032BC68B4C2FDFCDEF913
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:.Net C# or VB.NET
                                                                                                                                                                                                              Reputation:high

                                                                                                                                                                                                              General

                                                                                                                                                                                                              Start time:17:38:19
                                                                                                                                                                                                              Start date:15/12/2020
                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                              Imagebase:0x7ff6b2800000
                                                                                                                                                                                                              File size:625664 bytes
                                                                                                                                                                                                              MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:high

                                                                                                                                                                                                              General

                                                                                                                                                                                                              Start time:17:38:32
                                                                                                                                                                                                              Start date:15/12/2020
                                                                                                                                                                                                              Path:C:\Users\user\Desktop\frwbDfbZzh.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:C:\Users\user\Desktop\frwbDfbZzh.exe
                                                                                                                                                                                                              Imagebase:0x400000
                                                                                                                                                                                                              File size:8414208 bytes
                                                                                                                                                                                                              MD5 hash:35E41AA285DE62DE0F3B0AD49B8F66AC
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:low

                                                                                                                                                                                                              General

                                                                                                                                                                                                              Start time:17:38:31
                                                                                                                                                                                                              Start date:15/12/2020
                                                                                                                                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                                                                                                                              Imagebase:0x7ff7488e0000
                                                                                                                                                                                                              File size:51288 bytes
                                                                                                                                                                                                              MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:high

                                                                                                                                                                                                              General

                                                                                                                                                                                                              Start time:17:38:33
                                                                                                                                                                                                              Start date:15/12/2020
                                                                                                                                                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:powershell $env:UserName
                                                                                                                                                                                                              Imagebase:0x7ff785e30000
                                                                                                                                                                                                              File size:447488 bytes
                                                                                                                                                                                                              MD5 hash:95000560239032BC68B4C2FDFCDEF913
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:.Net C# or VB.NET
                                                                                                                                                                                                              Reputation:high

                                                                                                                                                                                                              General

                                                                                                                                                                                                              Start time:17:38:35
                                                                                                                                                                                                              Start date:15/12/2020
                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                              Imagebase:0x7ff6b2800000
                                                                                                                                                                                                              File size:625664 bytes
                                                                                                                                                                                                              MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:high

                                                                                                                                                                                                              General

                                                                                                                                                                                                              Start time:17:38:37
                                                                                                                                                                                                              Start date:15/12/2020
                                                                                                                                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                                                                                              Imagebase:0x7ff7488e0000
                                                                                                                                                                                                              File size:51288 bytes
                                                                                                                                                                                                              MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:high

                                                                                                                                                                                                              General

                                                                                                                                                                                                              Start time:17:38:40
                                                                                                                                                                                                              Start date:15/12/2020
                                                                                                                                                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:powershell $env:ComputerName
                                                                                                                                                                                                              Imagebase:0x7ff785e30000
                                                                                                                                                                                                              File size:447488 bytes
                                                                                                                                                                                                              MD5 hash:95000560239032BC68B4C2FDFCDEF913
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:.Net C# or VB.NET
                                                                                                                                                                                                              Reputation:high

                                                                                                                                                                                                              General

                                                                                                                                                                                                              Start time:17:38:40
                                                                                                                                                                                                              Start date:15/12/2020
                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                              Imagebase:0x7ff6b2800000
                                                                                                                                                                                                              File size:625664 bytes
                                                                                                                                                                                                              MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:high

                                                                                                                                                                                                              General

                                                                                                                                                                                                              Start time:17:38:42
                                                                                                                                                                                                              Start date:15/12/2020
                                                                                                                                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                                                                                                                                                                                                              Imagebase:0x7ff7488e0000
                                                                                                                                                                                                              File size:51288 bytes
                                                                                                                                                                                                              MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:high

                                                                                                                                                                                                              General

                                                                                                                                                                                                              Start time:17:38:43
                                                                                                                                                                                                              Start date:15/12/2020
                                                                                                                                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc
                                                                                                                                                                                                              Imagebase:0x7ff7488e0000
                                                                                                                                                                                                              File size:51288 bytes
                                                                                                                                                                                                              MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:high

                                                                                                                                                                                                              General

                                                                                                                                                                                                              Start time:17:38:43
                                                                                                                                                                                                              Start date:15/12/2020
                                                                                                                                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:c:\windows\system32\svchost.exe -k unistacksvcgroup
                                                                                                                                                                                                              Imagebase:0x7ff7488e0000
                                                                                                                                                                                                              File size:51288 bytes
                                                                                                                                                                                                              MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:high

                                                                                                                                                                                                              General

                                                                                                                                                                                                              Start time:17:38:44
                                                                                                                                                                                                              Start date:15/12/2020
                                                                                                                                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc
                                                                                                                                                                                                              Imagebase:0x7ff7488e0000
                                                                                                                                                                                                              File size:51288 bytes
                                                                                                                                                                                                              MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                              Programmed in:C, C++ or other language

                                                                                                                                                                                                              General

                                                                                                                                                                                                              Start time:17:38:44
                                                                                                                                                                                                              Start date:15/12/2020
                                                                                                                                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:C:\Windows\System32\svchost.exe -k NetworkService -p
                                                                                                                                                                                                              Imagebase:0x7ff7488e0000
                                                                                                                                                                                                              File size:51288 bytes
                                                                                                                                                                                                              MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                              Programmed in:C, C++ or other language

                                                                                                                                                                                                              General

                                                                                                                                                                                                              Start time:17:38:45
                                                                                                                                                                                                              Start date:15/12/2020
                                                                                                                                                                                                              Path:C:\Windows\System32\SgrmBroker.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:C:\Windows\system32\SgrmBroker.exe
                                                                                                                                                                                                              Imagebase:0x7ff6db160000
                                                                                                                                                                                                              File size:163336 bytes
                                                                                                                                                                                                              MD5 hash:D3170A3F3A9626597EEE1888686E3EA6
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language

                                                                                                                                                                                                              General

                                                                                                                                                                                                              Start time:17:38:46
                                                                                                                                                                                                              Start date:15/12/2020
                                                                                                                                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
                                                                                                                                                                                                              Imagebase:0x7ff7488e0000
                                                                                                                                                                                                              File size:51288 bytes
                                                                                                                                                                                                              MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                              Programmed in:C, C++ or other language

                                                                                                                                                                                                              General

                                                                                                                                                                                                              Start time:17:38:50
                                                                                                                                                                                                              Start date:15/12/2020
                                                                                                                                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                                                                                              Imagebase:0x7ff7488e0000
                                                                                                                                                                                                              File size:51288 bytes
                                                                                                                                                                                                              MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language

                                                                                                                                                                                                              General

                                                                                                                                                                                                              Start time:17:38:57
                                                                                                                                                                                                              Start date:15/12/2020
                                                                                                                                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                                                                                              Imagebase:0x7ff7488e0000
                                                                                                                                                                                                              File size:51288 bytes
                                                                                                                                                                                                              MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language

                                                                                                                                                                                                              General

                                                                                                                                                                                                              Start time:17:39:47
                                                                                                                                                                                                              Start date:15/12/2020
                                                                                                                                                                                                              Path:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:'C:\Program Files\Windows Defender\mpcmdrun.exe' -wdenable
                                                                                                                                                                                                              Imagebase:0x7ff65e010000
                                                                                                                                                                                                              File size:455656 bytes
                                                                                                                                                                                                              MD5 hash:A267555174BFA53844371226F482B86B
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                              Programmed in:C, C++ or other language

                                                                                                                                                                                                              General

                                                                                                                                                                                                              Start time:17:39:47
                                                                                                                                                                                                              Start date:15/12/2020
                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                              Imagebase:0x7ff6b2800000
                                                                                                                                                                                                              File size:625664 bytes
                                                                                                                                                                                                              MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                              Programmed in:C, C++ or other language

                                                                                                                                                                                                              Disassembly

                                                                                                                                                                                                              Code Analysis

                                                                                                                                                                                                              Reset < >

                                                                                                                                                                                                                Executed Functions

                                                                                                                                                                                                                Non-executed Functions

                                                                                                                                                                                                                C-Code - Quality: 57%
                                                                                                                                                                                                                			E004329E0(void* __ebx, void* __edx, long long* __rdx, void* __rsi, long long __rbp) {
                                                                                                                                                                                                                				char _v8;
                                                                                                                                                                                                                				long long _v16;
                                                                                                                                                                                                                				long long _v24;
                                                                                                                                                                                                                				char _v48;
                                                                                                                                                                                                                				intOrPtr _v64;
                                                                                                                                                                                                                				char _v72;
                                                                                                                                                                                                                				long long _v80;
                                                                                                                                                                                                                				long long _v88;
                                                                                                                                                                                                                				long long _v96;
                                                                                                                                                                                                                				void* _v104;
                                                                                                                                                                                                                				long long _v120;
                                                                                                                                                                                                                				long long _v144;
                                                                                                                                                                                                                				long long _v152;
                                                                                                                                                                                                                				long long _v160;
                                                                                                                                                                                                                				long long _v168;
                                                                                                                                                                                                                				void* _t50;
                                                                                                                                                                                                                				void* _t68;
                                                                                                                                                                                                                				void* _t69;
                                                                                                                                                                                                                				void* _t71;
                                                                                                                                                                                                                				void* _t72;
                                                                                                                                                                                                                				void* _t73;
                                                                                                                                                                                                                				long long _t85;
                                                                                                                                                                                                                				long long _t90;
                                                                                                                                                                                                                				intOrPtr _t94;
                                                                                                                                                                                                                				long long _t100;
                                                                                                                                                                                                                				long long _t101;
                                                                                                                                                                                                                				long long _t105;
                                                                                                                                                                                                                				long long _t107;
                                                                                                                                                                                                                				long long* _t108;
                                                                                                                                                                                                                				void* _t113;
                                                                                                                                                                                                                				long long* _t114;
                                                                                                                                                                                                                
                                                                                                                                                                                                                				L0:
                                                                                                                                                                                                                				while(1) {
                                                                                                                                                                                                                					L0:
                                                                                                                                                                                                                					_t111 = __rbp;
                                                                                                                                                                                                                					_t108 = __rdx;
                                                                                                                                                                                                                					_t70 = __edx;
                                                                                                                                                                                                                					_t68 = __ebx;
                                                                                                                                                                                                                					if( &_v48 <=  *((intOrPtr*)( *((intOrPtr*)( *[gs:0x28])) + 0x10))) {
                                                                                                                                                                                                                						goto L7;
                                                                                                                                                                                                                					}
                                                                                                                                                                                                                					L1:
                                                                                                                                                                                                                					_t114 = _t113 - 0xb0;
                                                                                                                                                                                                                					_v8 = __rbp;
                                                                                                                                                                                                                					_t111 =  &_v8;
                                                                                                                                                                                                                					_v104 = 0;
                                                                                                                                                                                                                					 *_t114 = DuplicateHandle;
                                                                                                                                                                                                                					_v168 = 0xffffffff;
                                                                                                                                                                                                                					_v160 = 0xfffffffe;
                                                                                                                                                                                                                					_v152 = 0xffffffff;
                                                                                                                                                                                                                					_v144 =  &_v104;
                                                                                                                                                                                                                					asm("xorps xmm0, xmm0");
                                                                                                                                                                                                                					asm("movups [esp+0x28], xmm0");
                                                                                                                                                                                                                					_v120 = 2;
                                                                                                                                                                                                                					E00433060( &_v8);
                                                                                                                                                                                                                					_t85 =  *((intOrPtr*)( *((intOrPtr*)( *[gs:0x28])) + 0x30));
                                                                                                                                                                                                                					_v24 = _t85;
                                                                                                                                                                                                                					_t105 = _t85 + 0x310;
                                                                                                                                                                                                                					_v16 = _t105;
                                                                                                                                                                                                                					 *_t114 = _t105;
                                                                                                                                                                                                                					L0040AE00(__edx,  &_v8);
                                                                                                                                                                                                                					 *((long long*)(_v24 + 0x318)) = _v104;
                                                                                                                                                                                                                					 *_t114 = _v16;
                                                                                                                                                                                                                					L0040AFF0( &_v8);
                                                                                                                                                                                                                					asm("xorps xmm0, xmm0");
                                                                                                                                                                                                                					asm("movups [esp+0x68], xmm0");
                                                                                                                                                                                                                					asm("movups [esp+0x78], xmm0");
                                                                                                                                                                                                                					asm("movups [esp+0x88], xmm0");
                                                                                                                                                                                                                					 *_t114 = VirtualQuery;
                                                                                                                                                                                                                					_v168 =  &_v72;
                                                                                                                                                                                                                					_t90 =  &_v72;
                                                                                                                                                                                                                					_v160 = _t90;
                                                                                                                                                                                                                					_v152 = 0x30;
                                                                                                                                                                                                                					_t50 = E00432EE0(_t111);
                                                                                                                                                                                                                					if(_v144 == 0) {
                                                                                                                                                                                                                						L6:
                                                                                                                                                                                                                						E00464DF0();
                                                                                                                                                                                                                						_v88 = _t90;
                                                                                                                                                                                                                						L004376D0( *_t114, _t111);
                                                                                                                                                                                                                						 *_t114 = 0x8a5d69;
                                                                                                                                                                                                                						_v168 = 0x24;
                                                                                                                                                                                                                						L00438080(_t68, _t69, _t71, _t72, _t73, _t111);
                                                                                                                                                                                                                						 *_t114 = _v88;
                                                                                                                                                                                                                						L00437D90(_t68, _t69, _t71, _t72, _t73, _t111);
                                                                                                                                                                                                                						L00437760(L00437970(_t68, _t69, _t70, _t71, _t72, _t73, _t111), _t68, _t111);
                                                                                                                                                                                                                						 *_t114 = 0x8a48ff;
                                                                                                                                                                                                                						_v168 = 0x22;
                                                                                                                                                                                                                						L00435FD0(_t111);
                                                                                                                                                                                                                						goto L7;
                                                                                                                                                                                                                					}
                                                                                                                                                                                                                					L2:
                                                                                                                                                                                                                					_t94 = _v64;
                                                                                                                                                                                                                					_t107 = _t94 + 0x4000;
                                                                                                                                                                                                                					_v96 = _t107;
                                                                                                                                                                                                                					_t108 =  *((intOrPtr*)( *[gs:0x28]));
                                                                                                                                                                                                                					_t101 =  *((intOrPtr*)(_t108 + 8));
                                                                                                                                                                                                                					_v80 = _t101;
                                                                                                                                                                                                                					if(_t107 > _t101 || _t101 - _t107 > 0x4000000) {
                                                                                                                                                                                                                						L5:
                                                                                                                                                                                                                						L004376D0(_t50, _t111);
                                                                                                                                                                                                                						 *_t114 = 0x89bd69;
                                                                                                                                                                                                                						_v168 = 0x13;
                                                                                                                                                                                                                						L00438080(_t68, _t69, _t71, _t72, _t73, _t111);
                                                                                                                                                                                                                						 *_t114 = _v96;
                                                                                                                                                                                                                						L00437F10(_t68, _t69, _t71, _t72, _t73, _t111);
                                                                                                                                                                                                                						 *_t114 =  &M00896141;
                                                                                                                                                                                                                						_v168 = 1;
                                                                                                                                                                                                                						L00438080(_t68, _t69, _t71, _t72, _t73, _t111);
                                                                                                                                                                                                                						 *_t114 = _v80;
                                                                                                                                                                                                                						L00437F10(_t68, _t69, _t71, _t72, _t73, _t111);
                                                                                                                                                                                                                						 *_t114 = 0x896180;
                                                                                                                                                                                                                						_v168 = 2;
                                                                                                                                                                                                                						L00437760(L00438080(_t68, _t69, _t71, _t72, _t73, _t111), _t68, _t111);
                                                                                                                                                                                                                						_t90 = 0x898845;
                                                                                                                                                                                                                						 *_t114 = 0x898845;
                                                                                                                                                                                                                						_v168 = 0xc;
                                                                                                                                                                                                                						L00435FD0(_t111);
                                                                                                                                                                                                                						goto L6;
                                                                                                                                                                                                                					}
                                                                                                                                                                                                                					L4:
                                                                                                                                                                                                                					 *_t108 = _t107;
                                                                                                                                                                                                                					_t100 = _t94 + 0x5380;
                                                                                                                                                                                                                					 *((long long*)(_t108 + 0x10)) = _t100;
                                                                                                                                                                                                                					 *((long long*)(_t108 + 0x18)) = _t100;
                                                                                                                                                                                                                					return E00462BC0(_t50);
                                                                                                                                                                                                                					L8:
                                                                                                                                                                                                                					L7:
                                                                                                                                                                                                                					E00461270(_t108, _t111);
                                                                                                                                                                                                                				}
                                                                                                                                                                                                                			}


































                                                                                                                                                                                                                0x004329e0
                                                                                                                                                                                                                0x004329e0
                                                                                                                                                                                                                0x004329e0
                                                                                                                                                                                                                0x004329e0
                                                                                                                                                                                                                0x004329e0
                                                                                                                                                                                                                0x004329e0
                                                                                                                                                                                                                0x004329e0
                                                                                                                                                                                                                0x004329f9
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x004329ff
                                                                                                                                                                                                                0x004329ff
                                                                                                                                                                                                                0x00432a06
                                                                                                                                                                                                                0x00432a0e
                                                                                                                                                                                                                0x00432a16
                                                                                                                                                                                                                0x00432a26
                                                                                                                                                                                                                0x00432a2a
                                                                                                                                                                                                                0x00432a33
                                                                                                                                                                                                                0x00432a3c
                                                                                                                                                                                                                0x00432a4a
                                                                                                                                                                                                                0x00432a4f
                                                                                                                                                                                                                0x00432a52
                                                                                                                                                                                                                0x00432a57
                                                                                                                                                                                                                0x00432a60
                                                                                                                                                                                                                0x00432a75
                                                                                                                                                                                                                0x00432a79
                                                                                                                                                                                                                0x00432a83
                                                                                                                                                                                                                0x00432a8a
                                                                                                                                                                                                                0x00432a92
                                                                                                                                                                                                                0x00432a96
                                                                                                                                                                                                                0x00432aa8
                                                                                                                                                                                                                0x00432ab7
                                                                                                                                                                                                                0x00432abb
                                                                                                                                                                                                                0x00432ac0
                                                                                                                                                                                                                0x00432ac3
                                                                                                                                                                                                                0x00432ac8
                                                                                                                                                                                                                0x00432acd
                                                                                                                                                                                                                0x00432adc
                                                                                                                                                                                                                0x00432ae5
                                                                                                                                                                                                                0x00432aea
                                                                                                                                                                                                                0x00432aef
                                                                                                                                                                                                                0x00432af4
                                                                                                                                                                                                                0x00432afd
                                                                                                                                                                                                                0x00432b08
                                                                                                                                                                                                                0x00432bf9
                                                                                                                                                                                                                0x00432bf9
                                                                                                                                                                                                                0x00432c01
                                                                                                                                                                                                                0x00432c06
                                                                                                                                                                                                                0x00432c12
                                                                                                                                                                                                                0x00432c16
                                                                                                                                                                                                                0x00432c1f
                                                                                                                                                                                                                0x00432c29
                                                                                                                                                                                                                0x00432c2d
                                                                                                                                                                                                                0x00432c37
                                                                                                                                                                                                                0x00432c43
                                                                                                                                                                                                                0x00432c47
                                                                                                                                                                                                                0x00432c50
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00432c50
                                                                                                                                                                                                                0x00432b0e
                                                                                                                                                                                                                0x00432b0e
                                                                                                                                                                                                                0x00432b13
                                                                                                                                                                                                                0x00432b1a
                                                                                                                                                                                                                0x00432b28
                                                                                                                                                                                                                0x00432b2f
                                                                                                                                                                                                                0x00432b33
                                                                                                                                                                                                                0x00432b3b
                                                                                                                                                                                                                0x00432b6f
                                                                                                                                                                                                                0x00432b6f
                                                                                                                                                                                                                0x00432b7b
                                                                                                                                                                                                                0x00432b7f
                                                                                                                                                                                                                0x00432b88
                                                                                                                                                                                                                0x00432b92
                                                                                                                                                                                                                0x00432b96
                                                                                                                                                                                                                0x00432ba2
                                                                                                                                                                                                                0x00432ba6
                                                                                                                                                                                                                0x00432baf
                                                                                                                                                                                                                0x00432bb9
                                                                                                                                                                                                                0x00432bbd
                                                                                                                                                                                                                0x00432bc9
                                                                                                                                                                                                                0x00432bcd
                                                                                                                                                                                                                0x00432bdb
                                                                                                                                                                                                                0x00432be0
                                                                                                                                                                                                                0x00432be7
                                                                                                                                                                                                                0x00432beb
                                                                                                                                                                                                                0x00432bf4
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00432bf4
                                                                                                                                                                                                                0x00432b49
                                                                                                                                                                                                                0x00432b49
                                                                                                                                                                                                                0x00432b4c
                                                                                                                                                                                                                0x00432b52
                                                                                                                                                                                                                0x00432b56
                                                                                                                                                                                                                0x00432b6e
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00432c56
                                                                                                                                                                                                                0x00432c56
                                                                                                                                                                                                                0x00432c56

                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                • ,-./0456:;<=>?@BCFLMNOPSZ["\, xrefs: 00432B9B
                                                                                                                                                                                                                • runtime: g0 stack [runtime: pcdata is runtime: preempt g0semaRoot rotateLeftskip this directorystopm holding lockssync.Cond is copiedtime: unknown unit too many open filesunexpected InstFailunexpected g statusunknown Go type: %vunknown XXX field: unknown certi, xrefs: 00432B74
                                                                                                                                                                                                                • runtime: VirtualQuery failed; errno=runtime: bad notifyList size - sync=runtime: inconsistent write deadlineruntime: invalid pc-encoded table f=runtime: invalid typeBitsBulkBarrierruntime: mcall called on m->g0 stackruntime: sudog with non-nil waitlinkruntime:, xrefs: 00432C0B
                                                                                                                                                                                                                • ", xrefs: 00432C47
                                                                                                                                                                                                                • 0, xrefs: 00432AF4
                                                                                                                                                                                                                • bad g0 stackbad recoveryc ap trafficc hs trafficcaller errorcan't happencas64 failedchan receiveclose notifycontent-typecontext.TODOdumping heapend tracegcentersyscallexit status gcpacertracegetaddrinfowhmac-sha1-96host is downhttp2debug=1http2debug=2illegal , xrefs: 00432BE0
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.289492124.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.289483255.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000000.00000002.290577268.00000000007C8000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000000.00000002.293216924.0000000000BC3000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000000.00000002.293227010.0000000000BCB000.00000008.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000000.00000002.293233579.0000000000BCC000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000000.00000002.293240984.0000000000BCE000.00000008.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000000.00000002.293269103.0000000000BFD000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000000.00000002.293277523.0000000000BFF000.00000008.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000000.00000002.293286794.0000000000C03000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000000.00000002.293293446.0000000000C04000.00000008.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000000.00000002.293301020.0000000000C05000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000000.00000002.293309342.0000000000C35000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000000.00000002.293316755.0000000000C3A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000000.00000002.293323772.0000000000C3C000.00000008.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_frwbDfbZzh.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID: "$,-./0456:;<=>?@BCFLMNOPSZ["\$0$bad g0 stackbad recoveryc ap trafficc hs trafficcaller errorcan't happencas64 failedchan receiveclose notifycontent-typecontext.TODOdumping heapend tracegcentersyscallexit status gcpacertracegetaddrinfowhmac-sha1-96host is downhttp2debug=1http2debug=2illegal $runtime: VirtualQuery failed; errno=runtime: bad notifyList size - sync=runtime: inconsistent write deadlineruntime: invalid pc-encoded table f=runtime: invalid typeBitsBulkBarrierruntime: mcall called on m->g0 stackruntime: sudog with non-nil waitlinkruntime:$runtime: g0 stack [runtime: pcdata is runtime: preempt g0semaRoot rotateLeftskip this directorystopm holding lockssync.Cond is copiedtime: unknown unit too many open filesunexpected InstFailunexpected g statusunknown Go type: %vunknown XXX field: unknown certi
                                                                                                                                                                                                                • API String ID: 0-3482354584
                                                                                                                                                                                                                • Opcode ID: c92096dd99f53b5e522a2869085dcb8cddd20134211f38f8572985afd66db681
                                                                                                                                                                                                                • Instruction ID: c77e9bac29b7d07298f273b7eb1c3cfcf696920034bd7021b13b9fec6042789a
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c92096dd99f53b5e522a2869085dcb8cddd20134211f38f8572985afd66db681
                                                                                                                                                                                                                • Instruction Fuzzy Hash: E5513636609F8584D710AF15F48535AB3A4F7897A4F50922AEADC03BA9EF7CC194CB44
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                C-Code - Quality: 76%
                                                                                                                                                                                                                			E004421F0(void* __eax, long long __rbp, long long _a8) {
                                                                                                                                                                                                                				char _v8;
                                                                                                                                                                                                                				long long _v16;
                                                                                                                                                                                                                				long long _v24;
                                                                                                                                                                                                                				long long _v32;
                                                                                                                                                                                                                				long long _v40;
                                                                                                                                                                                                                				long long _v48;
                                                                                                                                                                                                                				long long _v56;
                                                                                                                                                                                                                				long long _v64;
                                                                                                                                                                                                                				long long _v72;
                                                                                                                                                                                                                				void* _t62;
                                                                                                                                                                                                                				void* _t64;
                                                                                                                                                                                                                				void* _t65;
                                                                                                                                                                                                                				void* _t66;
                                                                                                                                                                                                                				void* _t67;
                                                                                                                                                                                                                				long long _t76;
                                                                                                                                                                                                                				long long _t93;
                                                                                                                                                                                                                				long long _t96;
                                                                                                                                                                                                                				long long _t98;
                                                                                                                                                                                                                				void* _t99;
                                                                                                                                                                                                                				long long _t100;
                                                                                                                                                                                                                				void* _t103;
                                                                                                                                                                                                                				long long* _t104;
                                                                                                                                                                                                                				void* _t106;
                                                                                                                                                                                                                				void* _t107;
                                                                                                                                                                                                                				void* _t108;
                                                                                                                                                                                                                				void* _t109;
                                                                                                                                                                                                                				void* _t110;
                                                                                                                                                                                                                				void* _t111;
                                                                                                                                                                                                                				void* _t112;
                                                                                                                                                                                                                				void* _t113;
                                                                                                                                                                                                                
                                                                                                                                                                                                                				L0:
                                                                                                                                                                                                                				while(1) {
                                                                                                                                                                                                                					L0:
                                                                                                                                                                                                                					_t101 = __rbp;
                                                                                                                                                                                                                					_t43 = __eax;
                                                                                                                                                                                                                					if(_t103 <=  *((intOrPtr*)( *((intOrPtr*)( *[gs:0x28])) + 0x10))) {
                                                                                                                                                                                                                						goto L11;
                                                                                                                                                                                                                					}
                                                                                                                                                                                                                					L1:
                                                                                                                                                                                                                					_t104 = _t103 - 0x50;
                                                                                                                                                                                                                					_v8 = __rbp;
                                                                                                                                                                                                                					_t101 =  &_v8;
                                                                                                                                                                                                                					_t76 =  *((intOrPtr*)( *[gs:0x28]));
                                                                                                                                                                                                                					_t96 =  *((intOrPtr*)(_t76 + 0x30));
                                                                                                                                                                                                                					_t98 =  *((intOrPtr*)(_t96 + 0xa0));
                                                                                                                                                                                                                					if(_t98 == 0) {
                                                                                                                                                                                                                						L10:
                                                                                                                                                                                                                						 *_t104 = 0x89cf68;
                                                                                                                                                                                                                						_v72 = 0x15;
                                                                                                                                                                                                                						L00435FD0(_t101);
                                                                                                                                                                                                                						goto L11;
                                                                                                                                                                                                                					}
                                                                                                                                                                                                                					L2:
                                                                                                                                                                                                                					_t93 =  *((intOrPtr*)(_t96 + 0x130));
                                                                                                                                                                                                                					if(_t93 == 0) {
                                                                                                                                                                                                                						goto L10;
                                                                                                                                                                                                                					}
                                                                                                                                                                                                                					L3:
                                                                                                                                                                                                                					_v16 = _t96;
                                                                                                                                                                                                                					_v24 = _t93;
                                                                                                                                                                                                                					_v32 = _t98;
                                                                                                                                                                                                                					_t100 =  *((intOrPtr*)(_t98 + 0x38));
                                                                                                                                                                                                                					_v64 = _t100;
                                                                                                                                                                                                                					if(_t100 != _t96 ||  *((intOrPtr*)(_t98 + 0x40)) != _t93 ||  *((intOrPtr*)(_t98 + 4)) != 1) {
                                                                                                                                                                                                                						L9:
                                                                                                                                                                                                                						_v40 =  *((intOrPtr*)(_t98 + 0x40));
                                                                                                                                                                                                                						_t63 =  *((intOrPtr*)(_t98 + 4));
                                                                                                                                                                                                                						_v56 = _t96;
                                                                                                                                                                                                                						L004376D0(_t43, _t101);
                                                                                                                                                                                                                						 *_t104 = 0x898a31;
                                                                                                                                                                                                                						_v72 = 0xc;
                                                                                                                                                                                                                						L00438080(_t62,  *((intOrPtr*)(_t98 + 4)), _t65, _t66, _t67, _t101);
                                                                                                                                                                                                                						 *_t104 = _v16;
                                                                                                                                                                                                                						L00438030(_t62,  *((intOrPtr*)(_t98 + 4)), _t65, _t66, _t67, _t99, _t101);
                                                                                                                                                                                                                						 *_t104 = 0x896982;
                                                                                                                                                                                                                						_v72 = 6;
                                                                                                                                                                                                                						L00438080(_t62,  *((intOrPtr*)(_t98 + 4)), _t65, _t66, _t67, _t101);
                                                                                                                                                                                                                						 *_t104 = _v32;
                                                                                                                                                                                                                						L00438030(_t62, _t63, _t65, _t66, _t67, _t99, _t101);
                                                                                                                                                                                                                						 *_t104 = 0x89698e;
                                                                                                                                                                                                                						_v72 = 6;
                                                                                                                                                                                                                						L00438080(_t62, _t63, _t65, _t66, _t67, _t101);
                                                                                                                                                                                                                						 *_t104 = _v64;
                                                                                                                                                                                                                						L00437F10(_t62, _t63, _t65, _t66, _t67, _t101);
                                                                                                                                                                                                                						 *_t104 = 0x897f40;
                                                                                                                                                                                                                						_v72 = 0xb;
                                                                                                                                                                                                                						L00438080(_t62, _t63, _t65, _t66, _t67, _t101);
                                                                                                                                                                                                                						 *_t104 = _v24;
                                                                                                                                                                                                                						L00438030(_t62, _t63, _t65, _t66, _t67, _t99, _t101);
                                                                                                                                                                                                                						 *_t104 = 0x897f6c;
                                                                                                                                                                                                                						_v72 = 0xb;
                                                                                                                                                                                                                						L00438080(_t62, _t63, _t65, _t66, _t67, _t101);
                                                                                                                                                                                                                						 *_t104 = _v40;
                                                                                                                                                                                                                						L00438030(_t62, _t63, _t65, _t66, _t67, _t99, _t101);
                                                                                                                                                                                                                						 *_t104 = 0x897f77;
                                                                                                                                                                                                                						_v72 = 0xb;
                                                                                                                                                                                                                						L00438080(_t62, _t63, _t65, _t66, _t67, _t101);
                                                                                                                                                                                                                						 *_t104 = _v56;
                                                                                                                                                                                                                						L00437D90(_t62, _t63, _t65, _t66, _t67, _t101);
                                                                                                                                                                                                                						L00437760(L00437970(_t62, _t63, _t64, _t65, _t66, _t67, _t101), _t62, _t101);
                                                                                                                                                                                                                						 *_t104 = 0x89f910;
                                                                                                                                                                                                                						_v72 = 0x19;
                                                                                                                                                                                                                						L00435FD0(_t101);
                                                                                                                                                                                                                						goto L10;
                                                                                                                                                                                                                					}
                                                                                                                                                                                                                					L6:
                                                                                                                                                                                                                					if( *0xc14930 != 0) {
                                                                                                                                                                                                                						_v48 = _t76;
                                                                                                                                                                                                                						 *_t104 = _t98;
                                                                                                                                                                                                                						_t43 = L004560B0(__eax, _t62, _t65, _t66, _t67,  &_v8, _t106, _t107, _t108, _t109, _t110, _t111, _t112, _t113);
                                                                                                                                                                                                                						_t76 = _v48;
                                                                                                                                                                                                                						_t98 = _v32;
                                                                                                                                                                                                                					}
                                                                                                                                                                                                                					 *((long long*)( *((intOrPtr*)(_t76 + 0x30)) + 0xa0)) = 0;
                                                                                                                                                                                                                					 *((long long*)( *((intOrPtr*)(_t76 + 0x30)) + 0x130)) = 0;
                                                                                                                                                                                                                					 *((long long*)(_t98 + 0x38)) = 0;
                                                                                                                                                                                                                					 *((intOrPtr*)(_t98 + 4)) = 0;
                                                                                                                                                                                                                					_a8 = _t98;
                                                                                                                                                                                                                					return _t43;
                                                                                                                                                                                                                					L12:
                                                                                                                                                                                                                					L11:
                                                                                                                                                                                                                					E00461270(_t98, _t101);
                                                                                                                                                                                                                				}
                                                                                                                                                                                                                			}

































                                                                                                                                                                                                                0x004421f0
                                                                                                                                                                                                                0x004421f0
                                                                                                                                                                                                                0x004421f0
                                                                                                                                                                                                                0x004421f0
                                                                                                                                                                                                                0x004421f0
                                                                                                                                                                                                                0x00442204
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x0044220a
                                                                                                                                                                                                                0x0044220a
                                                                                                                                                                                                                0x0044220e
                                                                                                                                                                                                                0x00442213
                                                                                                                                                                                                                0x00442221
                                                                                                                                                                                                                0x00442228
                                                                                                                                                                                                                0x0044222c
                                                                                                                                                                                                                0x00442236
                                                                                                                                                                                                                0x004423f8
                                                                                                                                                                                                                0x004423ff
                                                                                                                                                                                                                0x00442403
                                                                                                                                                                                                                0x0044240c
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x0044240c
                                                                                                                                                                                                                0x0044223c
                                                                                                                                                                                                                0x0044223c
                                                                                                                                                                                                                0x00442246
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x0044224c
                                                                                                                                                                                                                0x0044224c
                                                                                                                                                                                                                0x00442251
                                                                                                                                                                                                                0x00442256
                                                                                                                                                                                                                0x0044225c
                                                                                                                                                                                                                0x00442260
                                                                                                                                                                                                                0x00442268
                                                                                                                                                                                                                0x004422d5
                                                                                                                                                                                                                0x004422d9
                                                                                                                                                                                                                0x004422de
                                                                                                                                                                                                                0x004422e1
                                                                                                                                                                                                                0x004422e6
                                                                                                                                                                                                                0x004422f2
                                                                                                                                                                                                                0x004422f6
                                                                                                                                                                                                                0x004422ff
                                                                                                                                                                                                                0x00442309
                                                                                                                                                                                                                0x0044230d
                                                                                                                                                                                                                0x00442319
                                                                                                                                                                                                                0x0044231d
                                                                                                                                                                                                                0x00442326
                                                                                                                                                                                                                0x00442330
                                                                                                                                                                                                                0x00442334
                                                                                                                                                                                                                0x00442340
                                                                                                                                                                                                                0x00442344
                                                                                                                                                                                                                0x0044234d
                                                                                                                                                                                                                0x00442357
                                                                                                                                                                                                                0x0044235b
                                                                                                                                                                                                                0x00442367
                                                                                                                                                                                                                0x0044236b
                                                                                                                                                                                                                0x00442374
                                                                                                                                                                                                                0x0044237e
                                                                                                                                                                                                                0x00442382
                                                                                                                                                                                                                0x0044238e
                                                                                                                                                                                                                0x00442392
                                                                                                                                                                                                                0x0044239b
                                                                                                                                                                                                                0x004423a5
                                                                                                                                                                                                                0x004423a9
                                                                                                                                                                                                                0x004423b5
                                                                                                                                                                                                                0x004423b9
                                                                                                                                                                                                                0x004423c2
                                                                                                                                                                                                                0x004423cc
                                                                                                                                                                                                                0x004423d0
                                                                                                                                                                                                                0x004423da
                                                                                                                                                                                                                0x004423e6
                                                                                                                                                                                                                0x004423ea
                                                                                                                                                                                                                0x004423f3
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x004423f3
                                                                                                                                                                                                                0x00442276
                                                                                                                                                                                                                0x0044227d
                                                                                                                                                                                                                0x004422bb
                                                                                                                                                                                                                0x004422c0
                                                                                                                                                                                                                0x004422c4
                                                                                                                                                                                                                0x004422c9
                                                                                                                                                                                                                0x004422ce
                                                                                                                                                                                                                0x004422ce
                                                                                                                                                                                                                0x00442283
                                                                                                                                                                                                                0x00442292
                                                                                                                                                                                                                0x0044229d
                                                                                                                                                                                                                0x004422a5
                                                                                                                                                                                                                0x004422ac
                                                                                                                                                                                                                0x004422ba
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00442412
                                                                                                                                                                                                                0x00442412
                                                                                                                                                                                                                0x00442412

                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                • m->mcache= mallocing= ms clock, nBSSRoots= p->mcache= p->status= s.nelems= schedtick= span.list= timerslen=, npages = , settings:.WithCancel/dev/stderr/dev/stdout/index.html30517578125: frame.sp=<invalid opBad GatewayBad RequestClassHESIODCloseHandleCookie., xrefs: 00442360
                                                                                                                                                                                                                • m->p= next= p->m= prev= span= varp=% util%s: %s(...), i = , not , val ,enum=,json=,name=,oneof390625<-chanAcceptAnswerArabicAugustBasic BrahmiCANCELCarianChakmaClosedCommonCookieCopticExpectFormatFridayGOAWAYGOROOTGetACPGothicHangulHatranHebrewHyphenKaithiKh, xrefs: 00442312
                                                                                                                                                                                                                • releasep: m=remote errorruntime: gp=runtime: sp=s ap traffics hs trafficself-preemptshort bufferssh-userauthstatus code transmitfileunexpected )unknown portunknown_namewirep: p->m=wtsapi32.dll != sweepgen (default %q) (default %v) MB) workers= called from fl, xrefs: 004422EB
                                                                                                                                                                                                                • releasep: invalid argruntime: confused by runtime: newstack at runtime: newstack sp=runtime: searchIdx = runtime: work.nwait= sequence tag mismatchset bit is not 0 or 1ssh: packet too largessh: packet too smallstale NFS file handlestartlockedm: m has pstartm: , xrefs: 004423F8
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.289492124.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.289483255.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000000.00000002.290577268.00000000007C8000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000000.00000002.293216924.0000000000BC3000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000000.00000002.293227010.0000000000BCB000.00000008.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000000.00000002.293233579.0000000000BCC000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000000.00000002.293240984.0000000000BCE000.00000008.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000000.00000002.293269103.0000000000BFD000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000000.00000002.293277523.0000000000BFF000.00000008.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000000.00000002.293286794.0000000000C03000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000000.00000002.293293446.0000000000C04000.00000008.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000000.00000002.293301020.0000000000C05000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000000.00000002.293309342.0000000000C35000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000000.00000002.293316755.0000000000C3A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000000.00000002.293323772.0000000000C3C000.00000008.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_frwbDfbZzh.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID: m->mcache= mallocing= ms clock, nBSSRoots= p->mcache= p->status= s.nelems= schedtick= span.list= timerslen=, npages = , settings:.WithCancel/dev/stderr/dev/stdout/index.html30517578125: frame.sp=<invalid opBad GatewayBad RequestClassHESIODCloseHandleCookie.$ m->p= next= p->m= prev= span= varp=% util%s: %s(...), i = , not , val ,enum=,json=,name=,oneof390625<-chanAcceptAnswerArabicAugustBasic BrahmiCANCELCarianChakmaClosedCommonCookieCopticExpectFormatFridayGOAWAYGOROOTGetACPGothicHangulHatranHebrewHyphenKaithiKh$releasep: invalid argruntime: confused by runtime: newstack at runtime: newstack sp=runtime: searchIdx = runtime: work.nwait= sequence tag mismatchset bit is not 0 or 1ssh: packet too largessh: packet too smallstale NFS file handlestartlockedm: m has pstartm: $releasep: m=remote errorruntime: gp=runtime: sp=s ap traffics hs trafficself-preemptshort bufferssh-userauthstatus code transmitfileunexpected )unknown portunknown_namewirep: p->m=wtsapi32.dll != sweepgen (default %q) (default %v) MB) workers= called from fl
                                                                                                                                                                                                                • API String ID: 0-864260843
                                                                                                                                                                                                                • Opcode ID: 8337defdc8c6da90a78cf4f59338bd6c578ad4e3d85947f755d3d687bed20cdb
                                                                                                                                                                                                                • Instruction ID: 18ad06e2ee92bf15e15d2a57e77d69fccef17b4cc77f94a57851cb6b012a1794
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8337defdc8c6da90a78cf4f59338bd6c578ad4e3d85947f755d3d687bed20cdb
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9A51F37611AF4485EA14AF11F18432EB7B8F349788F55906AEACC03B29DF7DC0A4CB05
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                Executed Functions

                                                                                                                                                                                                                Non-executed Functions

                                                                                                                                                                                                                C-Code - Quality: 57%
                                                                                                                                                                                                                			E004329E0(void* __ebx, void* __edx, long long* __rdx, void* __rsi, long long __rbp) {
                                                                                                                                                                                                                				char _v8;
                                                                                                                                                                                                                				long long _v16;
                                                                                                                                                                                                                				long long _v24;
                                                                                                                                                                                                                				char _v48;
                                                                                                                                                                                                                				intOrPtr _v64;
                                                                                                                                                                                                                				char _v72;
                                                                                                                                                                                                                				long long _v80;
                                                                                                                                                                                                                				long long _v88;
                                                                                                                                                                                                                				long long _v96;
                                                                                                                                                                                                                				void* _v104;
                                                                                                                                                                                                                				long long _v120;
                                                                                                                                                                                                                				long long _v144;
                                                                                                                                                                                                                				long long _v152;
                                                                                                                                                                                                                				long long _v160;
                                                                                                                                                                                                                				long long _v168;
                                                                                                                                                                                                                				void* _t50;
                                                                                                                                                                                                                				void* _t68;
                                                                                                                                                                                                                				void* _t69;
                                                                                                                                                                                                                				void* _t71;
                                                                                                                                                                                                                				void* _t72;
                                                                                                                                                                                                                				void* _t73;
                                                                                                                                                                                                                				long long _t85;
                                                                                                                                                                                                                				long long _t90;
                                                                                                                                                                                                                				intOrPtr _t94;
                                                                                                                                                                                                                				long long _t100;
                                                                                                                                                                                                                				long long _t101;
                                                                                                                                                                                                                				long long _t105;
                                                                                                                                                                                                                				long long _t107;
                                                                                                                                                                                                                				long long* _t108;
                                                                                                                                                                                                                				void* _t113;
                                                                                                                                                                                                                				long long* _t114;
                                                                                                                                                                                                                
                                                                                                                                                                                                                				L0:
                                                                                                                                                                                                                				while(1) {
                                                                                                                                                                                                                					L0:
                                                                                                                                                                                                                					_t111 = __rbp;
                                                                                                                                                                                                                					_t108 = __rdx;
                                                                                                                                                                                                                					_t70 = __edx;
                                                                                                                                                                                                                					_t68 = __ebx;
                                                                                                                                                                                                                					if( &_v48 <=  *((intOrPtr*)( *((intOrPtr*)( *[gs:0x28])) + 0x10))) {
                                                                                                                                                                                                                						goto L7;
                                                                                                                                                                                                                					}
                                                                                                                                                                                                                					L1:
                                                                                                                                                                                                                					_t114 = _t113 - 0xb0;
                                                                                                                                                                                                                					_v8 = __rbp;
                                                                                                                                                                                                                					_t111 =  &_v8;
                                                                                                                                                                                                                					_v104 = 0;
                                                                                                                                                                                                                					 *_t114 = DuplicateHandle;
                                                                                                                                                                                                                					_v168 = 0xffffffff;
                                                                                                                                                                                                                					_v160 = 0xfffffffe;
                                                                                                                                                                                                                					_v152 = 0xffffffff;
                                                                                                                                                                                                                					_v144 =  &_v104;
                                                                                                                                                                                                                					asm("xorps xmm0, xmm0");
                                                                                                                                                                                                                					asm("movups [esp+0x28], xmm0");
                                                                                                                                                                                                                					_v120 = 2;
                                                                                                                                                                                                                					E00433060( &_v8);
                                                                                                                                                                                                                					_t85 =  *((intOrPtr*)( *((intOrPtr*)( *[gs:0x28])) + 0x30));
                                                                                                                                                                                                                					_v24 = _t85;
                                                                                                                                                                                                                					_t105 = _t85 + 0x310;
                                                                                                                                                                                                                					_v16 = _t105;
                                                                                                                                                                                                                					 *_t114 = _t105;
                                                                                                                                                                                                                					L0040AE00(__edx,  &_v8);
                                                                                                                                                                                                                					 *((long long*)(_v24 + 0x318)) = _v104;
                                                                                                                                                                                                                					 *_t114 = _v16;
                                                                                                                                                                                                                					L0040AFF0( &_v8);
                                                                                                                                                                                                                					asm("xorps xmm0, xmm0");
                                                                                                                                                                                                                					asm("movups [esp+0x68], xmm0");
                                                                                                                                                                                                                					asm("movups [esp+0x78], xmm0");
                                                                                                                                                                                                                					asm("movups [esp+0x88], xmm0");
                                                                                                                                                                                                                					 *_t114 = VirtualQuery;
                                                                                                                                                                                                                					_v168 =  &_v72;
                                                                                                                                                                                                                					_t90 =  &_v72;
                                                                                                                                                                                                                					_v160 = _t90;
                                                                                                                                                                                                                					_v152 = 0x30;
                                                                                                                                                                                                                					_t50 = E00432EE0(_t111);
                                                                                                                                                                                                                					if(_v144 == 0) {
                                                                                                                                                                                                                						L6:
                                                                                                                                                                                                                						E00464DF0();
                                                                                                                                                                                                                						_v88 = _t90;
                                                                                                                                                                                                                						L004376D0( *_t114, _t111);
                                                                                                                                                                                                                						 *_t114 = 0x8a5d69;
                                                                                                                                                                                                                						_v168 = 0x24;
                                                                                                                                                                                                                						L00438080(_t68, _t69, _t71, _t72, _t73, _t111);
                                                                                                                                                                                                                						 *_t114 = _v88;
                                                                                                                                                                                                                						L00437D90(_t68, _t69, _t71, _t72, _t73, _t111);
                                                                                                                                                                                                                						L00437760(L00437970(_t68, _t69, _t70, _t71, _t72, _t73, _t111), _t68, _t111);
                                                                                                                                                                                                                						 *_t114 = 0x8a48ff;
                                                                                                                                                                                                                						_v168 = 0x22;
                                                                                                                                                                                                                						L00435FD0(_t111);
                                                                                                                                                                                                                						goto L7;
                                                                                                                                                                                                                					}
                                                                                                                                                                                                                					L2:
                                                                                                                                                                                                                					_t94 = _v64;
                                                                                                                                                                                                                					_t107 = _t94 + 0x4000;
                                                                                                                                                                                                                					_v96 = _t107;
                                                                                                                                                                                                                					_t108 =  *((intOrPtr*)( *[gs:0x28]));
                                                                                                                                                                                                                					_t101 =  *((intOrPtr*)(_t108 + 8));
                                                                                                                                                                                                                					_v80 = _t101;
                                                                                                                                                                                                                					if(_t107 > _t101 || _t101 - _t107 > 0x4000000) {
                                                                                                                                                                                                                						L5:
                                                                                                                                                                                                                						L004376D0(_t50, _t111);
                                                                                                                                                                                                                						 *_t114 = 0x89bd69;
                                                                                                                                                                                                                						_v168 = 0x13;
                                                                                                                                                                                                                						L00438080(_t68, _t69, _t71, _t72, _t73, _t111);
                                                                                                                                                                                                                						 *_t114 = _v96;
                                                                                                                                                                                                                						L00437F10(_t68, _t69, _t71, _t72, _t73, _t111);
                                                                                                                                                                                                                						 *_t114 =  &M00896141;
                                                                                                                                                                                                                						_v168 = 1;
                                                                                                                                                                                                                						L00438080(_t68, _t69, _t71, _t72, _t73, _t111);
                                                                                                                                                                                                                						 *_t114 = _v80;
                                                                                                                                                                                                                						L00437F10(_t68, _t69, _t71, _t72, _t73, _t111);
                                                                                                                                                                                                                						 *_t114 = 0x896180;
                                                                                                                                                                                                                						_v168 = 2;
                                                                                                                                                                                                                						L00437760(L00438080(_t68, _t69, _t71, _t72, _t73, _t111), _t68, _t111);
                                                                                                                                                                                                                						_t90 = 0x898845;
                                                                                                                                                                                                                						 *_t114 = 0x898845;
                                                                                                                                                                                                                						_v168 = 0xc;
                                                                                                                                                                                                                						L00435FD0(_t111);
                                                                                                                                                                                                                						goto L6;
                                                                                                                                                                                                                					}
                                                                                                                                                                                                                					L4:
                                                                                                                                                                                                                					 *_t108 = _t107;
                                                                                                                                                                                                                					_t100 = _t94 + 0x5380;
                                                                                                                                                                                                                					 *((long long*)(_t108 + 0x10)) = _t100;
                                                                                                                                                                                                                					 *((long long*)(_t108 + 0x18)) = _t100;
                                                                                                                                                                                                                					return E00462BC0(_t50);
                                                                                                                                                                                                                					L8:
                                                                                                                                                                                                                					L7:
                                                                                                                                                                                                                					E00461270(_t108, _t111);
                                                                                                                                                                                                                				}
                                                                                                                                                                                                                			}


































                                                                                                                                                                                                                0x004329e0
                                                                                                                                                                                                                0x004329e0
                                                                                                                                                                                                                0x004329e0
                                                                                                                                                                                                                0x004329e0
                                                                                                                                                                                                                0x004329e0
                                                                                                                                                                                                                0x004329e0
                                                                                                                                                                                                                0x004329e0
                                                                                                                                                                                                                0x004329f9
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x004329ff
                                                                                                                                                                                                                0x004329ff
                                                                                                                                                                                                                0x00432a06
                                                                                                                                                                                                                0x00432a0e
                                                                                                                                                                                                                0x00432a16
                                                                                                                                                                                                                0x00432a26
                                                                                                                                                                                                                0x00432a2a
                                                                                                                                                                                                                0x00432a33
                                                                                                                                                                                                                0x00432a3c
                                                                                                                                                                                                                0x00432a4a
                                                                                                                                                                                                                0x00432a4f
                                                                                                                                                                                                                0x00432a52
                                                                                                                                                                                                                0x00432a57
                                                                                                                                                                                                                0x00432a60
                                                                                                                                                                                                                0x00432a75
                                                                                                                                                                                                                0x00432a79
                                                                                                                                                                                                                0x00432a83
                                                                                                                                                                                                                0x00432a8a
                                                                                                                                                                                                                0x00432a92
                                                                                                                                                                                                                0x00432a96
                                                                                                                                                                                                                0x00432aa8
                                                                                                                                                                                                                0x00432ab7
                                                                                                                                                                                                                0x00432abb
                                                                                                                                                                                                                0x00432ac0
                                                                                                                                                                                                                0x00432ac3
                                                                                                                                                                                                                0x00432ac8
                                                                                                                                                                                                                0x00432acd
                                                                                                                                                                                                                0x00432adc
                                                                                                                                                                                                                0x00432ae5
                                                                                                                                                                                                                0x00432aea
                                                                                                                                                                                                                0x00432aef
                                                                                                                                                                                                                0x00432af4
                                                                                                                                                                                                                0x00432afd
                                                                                                                                                                                                                0x00432b08
                                                                                                                                                                                                                0x00432bf9
                                                                                                                                                                                                                0x00432bf9
                                                                                                                                                                                                                0x00432c01
                                                                                                                                                                                                                0x00432c06
                                                                                                                                                                                                                0x00432c12
                                                                                                                                                                                                                0x00432c16
                                                                                                                                                                                                                0x00432c1f
                                                                                                                                                                                                                0x00432c29
                                                                                                                                                                                                                0x00432c2d
                                                                                                                                                                                                                0x00432c37
                                                                                                                                                                                                                0x00432c43
                                                                                                                                                                                                                0x00432c47
                                                                                                                                                                                                                0x00432c50
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00432c50
                                                                                                                                                                                                                0x00432b0e
                                                                                                                                                                                                                0x00432b0e
                                                                                                                                                                                                                0x00432b13
                                                                                                                                                                                                                0x00432b1a
                                                                                                                                                                                                                0x00432b28
                                                                                                                                                                                                                0x00432b2f
                                                                                                                                                                                                                0x00432b33
                                                                                                                                                                                                                0x00432b3b
                                                                                                                                                                                                                0x00432b6f
                                                                                                                                                                                                                0x00432b6f
                                                                                                                                                                                                                0x00432b7b
                                                                                                                                                                                                                0x00432b7f
                                                                                                                                                                                                                0x00432b88
                                                                                                                                                                                                                0x00432b92
                                                                                                                                                                                                                0x00432b96
                                                                                                                                                                                                                0x00432ba2
                                                                                                                                                                                                                0x00432ba6
                                                                                                                                                                                                                0x00432baf
                                                                                                                                                                                                                0x00432bb9
                                                                                                                                                                                                                0x00432bbd
                                                                                                                                                                                                                0x00432bc9
                                                                                                                                                                                                                0x00432bcd
                                                                                                                                                                                                                0x00432bdb
                                                                                                                                                                                                                0x00432be0
                                                                                                                                                                                                                0x00432be7
                                                                                                                                                                                                                0x00432beb
                                                                                                                                                                                                                0x00432bf4
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00432bf4
                                                                                                                                                                                                                0x00432b49
                                                                                                                                                                                                                0x00432b49
                                                                                                                                                                                                                0x00432b4c
                                                                                                                                                                                                                0x00432b52
                                                                                                                                                                                                                0x00432b56
                                                                                                                                                                                                                0x00432b6e
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00432c56
                                                                                                                                                                                                                0x00432c56
                                                                                                                                                                                                                0x00432c56

                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                • 0, xrefs: 00432AF4
                                                                                                                                                                                                                • ", xrefs: 00432C47
                                                                                                                                                                                                                • runtime: g0 stack [runtime: pcdata is runtime: preempt g0semaRoot rotateLeftskip this directorystopm holding lockssync.Cond is copiedtime: unknown unit too many open filesunexpected InstFailunexpected g statusunknown Go type: %vunknown XXX field: unknown certi, xrefs: 00432B74
                                                                                                                                                                                                                • ,-./0456:;<=>?@BCFLMNOPSZ["\, xrefs: 00432B9B
                                                                                                                                                                                                                • runtime: VirtualQuery failed; errno=runtime: bad notifyList size - sync=runtime: inconsistent write deadlineruntime: invalid pc-encoded table f=runtime: invalid typeBitsBulkBarrierruntime: mcall called on m->g0 stackruntime: sudog with non-nil waitlinkruntime:, xrefs: 00432C0B
                                                                                                                                                                                                                • bad g0 stackbad recoveryc ap trafficc hs trafficcaller errorcan't happencas64 failedchan receiveclose notifycontent-typecontext.TODOdumping heapend tracegcentersyscallexit status gcpacertracegetaddrinfowhmac-sha1-96host is downhttp2debug=1http2debug=2illegal , xrefs: 00432BE0
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.620105673.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.620085701.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.621969708.00000000007C8000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.625517628.0000000000BC3000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.625543419.0000000000BCB000.00000008.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.625562078.0000000000BCC000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.625573761.0000000000BCE000.00000008.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.625619584.0000000000BFC000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.625634880.0000000000BFF000.00000008.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.625647507.0000000000C02000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.625660398.0000000000C04000.00000008.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.625672025.0000000000C05000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.625693524.0000000000C35000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.625705542.0000000000C3A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.625722865.0000000000C3C000.00000008.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_frwbDfbZzh.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID: "$,-./0456:;<=>?@BCFLMNOPSZ["\$0$bad g0 stackbad recoveryc ap trafficc hs trafficcaller errorcan't happencas64 failedchan receiveclose notifycontent-typecontext.TODOdumping heapend tracegcentersyscallexit status gcpacertracegetaddrinfowhmac-sha1-96host is downhttp2debug=1http2debug=2illegal $runtime: VirtualQuery failed; errno=runtime: bad notifyList size - sync=runtime: inconsistent write deadlineruntime: invalid pc-encoded table f=runtime: invalid typeBitsBulkBarrierruntime: mcall called on m->g0 stackruntime: sudog with non-nil waitlinkruntime:$runtime: g0 stack [runtime: pcdata is runtime: preempt g0semaRoot rotateLeftskip this directorystopm holding lockssync.Cond is copiedtime: unknown unit too many open filesunexpected InstFailunexpected g statusunknown Go type: %vunknown XXX field: unknown certi
                                                                                                                                                                                                                • API String ID: 0-3482354584
                                                                                                                                                                                                                • Opcode ID: c92096dd99f53b5e522a2869085dcb8cddd20134211f38f8572985afd66db681
                                                                                                                                                                                                                • Instruction ID: c77e9bac29b7d07298f273b7eb1c3cfcf696920034bd7021b13b9fec6042789a
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c92096dd99f53b5e522a2869085dcb8cddd20134211f38f8572985afd66db681
                                                                                                                                                                                                                • Instruction Fuzzy Hash: E5513636609F8584D710AF15F48535AB3A4F7897A4F50922AEADC03BA9EF7CC194CB44
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                C-Code - Quality: 76%
                                                                                                                                                                                                                			E004421F0(void* __eax, long long __rbp, long long _a8) {
                                                                                                                                                                                                                				char _v8;
                                                                                                                                                                                                                				long long _v16;
                                                                                                                                                                                                                				long long _v24;
                                                                                                                                                                                                                				long long _v32;
                                                                                                                                                                                                                				long long _v40;
                                                                                                                                                                                                                				long long _v48;
                                                                                                                                                                                                                				long long _v56;
                                                                                                                                                                                                                				long long _v64;
                                                                                                                                                                                                                				long long _v72;
                                                                                                                                                                                                                				void* _t62;
                                                                                                                                                                                                                				void* _t64;
                                                                                                                                                                                                                				void* _t65;
                                                                                                                                                                                                                				void* _t66;
                                                                                                                                                                                                                				void* _t67;
                                                                                                                                                                                                                				long long _t76;
                                                                                                                                                                                                                				long long _t93;
                                                                                                                                                                                                                				long long _t96;
                                                                                                                                                                                                                				long long _t98;
                                                                                                                                                                                                                				void* _t99;
                                                                                                                                                                                                                				long long _t100;
                                                                                                                                                                                                                				void* _t103;
                                                                                                                                                                                                                				long long* _t104;
                                                                                                                                                                                                                				void* _t106;
                                                                                                                                                                                                                				void* _t107;
                                                                                                                                                                                                                				void* _t108;
                                                                                                                                                                                                                				void* _t109;
                                                                                                                                                                                                                				void* _t110;
                                                                                                                                                                                                                				void* _t111;
                                                                                                                                                                                                                				void* _t112;
                                                                                                                                                                                                                				void* _t113;
                                                                                                                                                                                                                
                                                                                                                                                                                                                				L0:
                                                                                                                                                                                                                				while(1) {
                                                                                                                                                                                                                					L0:
                                                                                                                                                                                                                					_t101 = __rbp;
                                                                                                                                                                                                                					_t43 = __eax;
                                                                                                                                                                                                                					if(_t103 <=  *((intOrPtr*)( *((intOrPtr*)( *[gs:0x28])) + 0x10))) {
                                                                                                                                                                                                                						goto L11;
                                                                                                                                                                                                                					}
                                                                                                                                                                                                                					L1:
                                                                                                                                                                                                                					_t104 = _t103 - 0x50;
                                                                                                                                                                                                                					_v8 = __rbp;
                                                                                                                                                                                                                					_t101 =  &_v8;
                                                                                                                                                                                                                					_t76 =  *((intOrPtr*)( *[gs:0x28]));
                                                                                                                                                                                                                					_t96 =  *((intOrPtr*)(_t76 + 0x30));
                                                                                                                                                                                                                					_t98 =  *((intOrPtr*)(_t96 + 0xa0));
                                                                                                                                                                                                                					if(_t98 == 0) {
                                                                                                                                                                                                                						L10:
                                                                                                                                                                                                                						 *_t104 = 0x89cf68;
                                                                                                                                                                                                                						_v72 = 0x15;
                                                                                                                                                                                                                						L00435FD0(_t101);
                                                                                                                                                                                                                						goto L11;
                                                                                                                                                                                                                					}
                                                                                                                                                                                                                					L2:
                                                                                                                                                                                                                					_t93 =  *((intOrPtr*)(_t96 + 0x130));
                                                                                                                                                                                                                					if(_t93 == 0) {
                                                                                                                                                                                                                						goto L10;
                                                                                                                                                                                                                					}
                                                                                                                                                                                                                					L3:
                                                                                                                                                                                                                					_v16 = _t96;
                                                                                                                                                                                                                					_v24 = _t93;
                                                                                                                                                                                                                					_v32 = _t98;
                                                                                                                                                                                                                					_t100 =  *((intOrPtr*)(_t98 + 0x38));
                                                                                                                                                                                                                					_v64 = _t100;
                                                                                                                                                                                                                					if(_t100 != _t96 ||  *((intOrPtr*)(_t98 + 0x40)) != _t93 ||  *((intOrPtr*)(_t98 + 4)) != 1) {
                                                                                                                                                                                                                						L9:
                                                                                                                                                                                                                						_v40 =  *((intOrPtr*)(_t98 + 0x40));
                                                                                                                                                                                                                						_t63 =  *((intOrPtr*)(_t98 + 4));
                                                                                                                                                                                                                						_v56 = _t96;
                                                                                                                                                                                                                						L004376D0(_t43, _t101);
                                                                                                                                                                                                                						 *_t104 = 0x898a31;
                                                                                                                                                                                                                						_v72 = 0xc;
                                                                                                                                                                                                                						L00438080(_t62,  *((intOrPtr*)(_t98 + 4)), _t65, _t66, _t67, _t101);
                                                                                                                                                                                                                						 *_t104 = _v16;
                                                                                                                                                                                                                						L00438030(_t62,  *((intOrPtr*)(_t98 + 4)), _t65, _t66, _t67, _t99, _t101);
                                                                                                                                                                                                                						 *_t104 = 0x896982;
                                                                                                                                                                                                                						_v72 = 6;
                                                                                                                                                                                                                						L00438080(_t62,  *((intOrPtr*)(_t98 + 4)), _t65, _t66, _t67, _t101);
                                                                                                                                                                                                                						 *_t104 = _v32;
                                                                                                                                                                                                                						L00438030(_t62, _t63, _t65, _t66, _t67, _t99, _t101);
                                                                                                                                                                                                                						 *_t104 = 0x89698e;
                                                                                                                                                                                                                						_v72 = 6;
                                                                                                                                                                                                                						L00438080(_t62, _t63, _t65, _t66, _t67, _t101);
                                                                                                                                                                                                                						 *_t104 = _v64;
                                                                                                                                                                                                                						L00437F10(_t62, _t63, _t65, _t66, _t67, _t101);
                                                                                                                                                                                                                						 *_t104 = 0x897f40;
                                                                                                                                                                                                                						_v72 = 0xb;
                                                                                                                                                                                                                						L00438080(_t62, _t63, _t65, _t66, _t67, _t101);
                                                                                                                                                                                                                						 *_t104 = _v24;
                                                                                                                                                                                                                						L00438030(_t62, _t63, _t65, _t66, _t67, _t99, _t101);
                                                                                                                                                                                                                						 *_t104 = 0x897f6c;
                                                                                                                                                                                                                						_v72 = 0xb;
                                                                                                                                                                                                                						L00438080(_t62, _t63, _t65, _t66, _t67, _t101);
                                                                                                                                                                                                                						 *_t104 = _v40;
                                                                                                                                                                                                                						L00438030(_t62, _t63, _t65, _t66, _t67, _t99, _t101);
                                                                                                                                                                                                                						 *_t104 = 0x897f77;
                                                                                                                                                                                                                						_v72 = 0xb;
                                                                                                                                                                                                                						L00438080(_t62, _t63, _t65, _t66, _t67, _t101);
                                                                                                                                                                                                                						 *_t104 = _v56;
                                                                                                                                                                                                                						L00437D90(_t62, _t63, _t65, _t66, _t67, _t101);
                                                                                                                                                                                                                						L00437760(L00437970(_t62, _t63, _t64, _t65, _t66, _t67, _t101), _t62, _t101);
                                                                                                                                                                                                                						 *_t104 = 0x89f910;
                                                                                                                                                                                                                						_v72 = 0x19;
                                                                                                                                                                                                                						L00435FD0(_t101);
                                                                                                                                                                                                                						goto L10;
                                                                                                                                                                                                                					}
                                                                                                                                                                                                                					L6:
                                                                                                                                                                                                                					if( *0xc14930 != 0) {
                                                                                                                                                                                                                						_v48 = _t76;
                                                                                                                                                                                                                						 *_t104 = _t98;
                                                                                                                                                                                                                						_t43 = L004560B0(__eax, _t62, _t65, _t66, _t67,  &_v8, _t106, _t107, _t108, _t109, _t110, _t111, _t112, _t113);
                                                                                                                                                                                                                						_t76 = _v48;
                                                                                                                                                                                                                						_t98 = _v32;
                                                                                                                                                                                                                					}
                                                                                                                                                                                                                					 *((long long*)( *((intOrPtr*)(_t76 + 0x30)) + 0xa0)) = 0;
                                                                                                                                                                                                                					 *((long long*)( *((intOrPtr*)(_t76 + 0x30)) + 0x130)) = 0;
                                                                                                                                                                                                                					 *((long long*)(_t98 + 0x38)) = 0;
                                                                                                                                                                                                                					 *((intOrPtr*)(_t98 + 4)) = 0;
                                                                                                                                                                                                                					_a8 = _t98;
                                                                                                                                                                                                                					return _t43;
                                                                                                                                                                                                                					L12:
                                                                                                                                                                                                                					L11:
                                                                                                                                                                                                                					E00461270(_t98, _t101);
                                                                                                                                                                                                                				}
                                                                                                                                                                                                                			}

































                                                                                                                                                                                                                0x004421f0
                                                                                                                                                                                                                0x004421f0
                                                                                                                                                                                                                0x004421f0
                                                                                                                                                                                                                0x004421f0
                                                                                                                                                                                                                0x004421f0
                                                                                                                                                                                                                0x00442204
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x0044220a
                                                                                                                                                                                                                0x0044220a
                                                                                                                                                                                                                0x0044220e
                                                                                                                                                                                                                0x00442213
                                                                                                                                                                                                                0x00442221
                                                                                                                                                                                                                0x00442228
                                                                                                                                                                                                                0x0044222c
                                                                                                                                                                                                                0x00442236
                                                                                                                                                                                                                0x004423f8
                                                                                                                                                                                                                0x004423ff
                                                                                                                                                                                                                0x00442403
                                                                                                                                                                                                                0x0044240c
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x0044240c
                                                                                                                                                                                                                0x0044223c
                                                                                                                                                                                                                0x0044223c
                                                                                                                                                                                                                0x00442246
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x0044224c
                                                                                                                                                                                                                0x0044224c
                                                                                                                                                                                                                0x00442251
                                                                                                                                                                                                                0x00442256
                                                                                                                                                                                                                0x0044225c
                                                                                                                                                                                                                0x00442260
                                                                                                                                                                                                                0x00442268
                                                                                                                                                                                                                0x004422d5
                                                                                                                                                                                                                0x004422d9
                                                                                                                                                                                                                0x004422de
                                                                                                                                                                                                                0x004422e1
                                                                                                                                                                                                                0x004422e6
                                                                                                                                                                                                                0x004422f2
                                                                                                                                                                                                                0x004422f6
                                                                                                                                                                                                                0x004422ff
                                                                                                                                                                                                                0x00442309
                                                                                                                                                                                                                0x0044230d
                                                                                                                                                                                                                0x00442319
                                                                                                                                                                                                                0x0044231d
                                                                                                                                                                                                                0x00442326
                                                                                                                                                                                                                0x00442330
                                                                                                                                                                                                                0x00442334
                                                                                                                                                                                                                0x00442340
                                                                                                                                                                                                                0x00442344
                                                                                                                                                                                                                0x0044234d
                                                                                                                                                                                                                0x00442357
                                                                                                                                                                                                                0x0044235b
                                                                                                                                                                                                                0x00442367
                                                                                                                                                                                                                0x0044236b
                                                                                                                                                                                                                0x00442374
                                                                                                                                                                                                                0x0044237e
                                                                                                                                                                                                                0x00442382
                                                                                                                                                                                                                0x0044238e
                                                                                                                                                                                                                0x00442392
                                                                                                                                                                                                                0x0044239b
                                                                                                                                                                                                                0x004423a5
                                                                                                                                                                                                                0x004423a9
                                                                                                                                                                                                                0x004423b5
                                                                                                                                                                                                                0x004423b9
                                                                                                                                                                                                                0x004423c2
                                                                                                                                                                                                                0x004423cc
                                                                                                                                                                                                                0x004423d0
                                                                                                                                                                                                                0x004423da
                                                                                                                                                                                                                0x004423e6
                                                                                                                                                                                                                0x004423ea
                                                                                                                                                                                                                0x004423f3
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x004423f3
                                                                                                                                                                                                                0x00442276
                                                                                                                                                                                                                0x0044227d
                                                                                                                                                                                                                0x004422bb
                                                                                                                                                                                                                0x004422c0
                                                                                                                                                                                                                0x004422c4
                                                                                                                                                                                                                0x004422c9
                                                                                                                                                                                                                0x004422ce
                                                                                                                                                                                                                0x004422ce
                                                                                                                                                                                                                0x00442283
                                                                                                                                                                                                                0x00442292
                                                                                                                                                                                                                0x0044229d
                                                                                                                                                                                                                0x004422a5
                                                                                                                                                                                                                0x004422ac
                                                                                                                                                                                                                0x004422ba
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00442412
                                                                                                                                                                                                                0x00442412
                                                                                                                                                                                                                0x00442412

                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                • releasep: m=remote errorruntime: gp=runtime: sp=s ap traffics hs trafficself-preemptshort bufferssh-userauthstatus code transmitfileunexpected )unknown portunknown_namewirep: p->m=wtsapi32.dll != sweepgen (default %q) (default %v) MB) workers= called from fl, xrefs: 004422EB
                                                                                                                                                                                                                • m->mcache= mallocing= ms clock, nBSSRoots= p->mcache= p->status= s.nelems= schedtick= span.list= timerslen=, npages = , settings:.WithCancel/dev/stderr/dev/stdout/index.html30517578125: frame.sp=<invalid opBad GatewayBad RequestClassHESIODCloseHandleCookie., xrefs: 00442360
                                                                                                                                                                                                                • m->p= next= p->m= prev= span= varp=% util%s: %s(...), i = , not , val ,enum=,json=,name=,oneof390625<-chanAcceptAnswerArabicAugustBasic BrahmiCANCELCarianChakmaClosedCommonCookieCopticExpectFormatFridayGOAWAYGOROOTGetACPGothicHangulHatranHebrewHyphenKaithiKh, xrefs: 00442312
                                                                                                                                                                                                                • releasep: invalid argruntime: confused by runtime: newstack at runtime: newstack sp=runtime: searchIdx = runtime: work.nwait= sequence tag mismatchset bit is not 0 or 1ssh: packet too largessh: packet too smallstale NFS file handlestartlockedm: m has pstartm: , xrefs: 004423F8
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.620105673.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.620085701.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.621969708.00000000007C8000.00000002.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.625517628.0000000000BC3000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.625543419.0000000000BCB000.00000008.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.625562078.0000000000BCC000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.625573761.0000000000BCE000.00000008.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.625619584.0000000000BFC000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.625634880.0000000000BFF000.00000008.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.625647507.0000000000C02000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.625660398.0000000000C04000.00000008.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.625672025.0000000000C05000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.625693524.0000000000C35000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.625705542.0000000000C3A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                                                • Associated: 00000005.00000002.625722865.0000000000C3C000.00000008.00020000.sdmp Download File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_400000_frwbDfbZzh.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID: m->mcache= mallocing= ms clock, nBSSRoots= p->mcache= p->status= s.nelems= schedtick= span.list= timerslen=, npages = , settings:.WithCancel/dev/stderr/dev/stdout/index.html30517578125: frame.sp=<invalid opBad GatewayBad RequestClassHESIODCloseHandleCookie.$ m->p= next= p->m= prev= span= varp=% util%s: %s(...), i = , not , val ,enum=,json=,name=,oneof390625<-chanAcceptAnswerArabicAugustBasic BrahmiCANCELCarianChakmaClosedCommonCookieCopticExpectFormatFridayGOAWAYGOROOTGetACPGothicHangulHatranHebrewHyphenKaithiKh$releasep: invalid argruntime: confused by runtime: newstack at runtime: newstack sp=runtime: searchIdx = runtime: work.nwait= sequence tag mismatchset bit is not 0 or 1ssh: packet too largessh: packet too smallstale NFS file handlestartlockedm: m has pstartm: $releasep: m=remote errorruntime: gp=runtime: sp=s ap traffics hs trafficself-preemptshort bufferssh-userauthstatus code transmitfileunexpected )unknown portunknown_namewirep: p->m=wtsapi32.dll != sweepgen (default %q) (default %v) MB) workers= called from fl
                                                                                                                                                                                                                • API String ID: 0-864260843
                                                                                                                                                                                                                • Opcode ID: 8337defdc8c6da90a78cf4f59338bd6c578ad4e3d85947f755d3d687bed20cdb
                                                                                                                                                                                                                • Instruction ID: 18ad06e2ee92bf15e15d2a57e77d69fccef17b4cc77f94a57851cb6b012a1794
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8337defdc8c6da90a78cf4f59338bd6c578ad4e3d85947f755d3d687bed20cdb
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9A51F37611AF4485EA14AF11F18432EB7B8F349788F55906AEACC03B29DF7DC0A4CB05
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%